Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ep_setup.exe

Overview

General Information

Sample name:ep_setup.exe
Analysis ID:1578478
MD5:f164888a6fbc646b093f6af6663f4e63
SHA1:3c0bb9f9a4ad9b1c521ad9fc30ec03668577c97c
SHA256:8c5a3597666f418b5c857e68c9a13b7b6d037ea08a988204b572f053450add67
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Contains functionality to automate explorer (e.g. start an application)
Possible COM Object hijacking
Sigma detected: Explorer NOUACCHECK Flag
Binary contains a suspicious time stamp
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to detect sandboxes (foreground window change detection)
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to launch a program with higher privileges
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses taskkill to terminate processes
Uses the system / local time for branch decision (may execute only at specific dates)

Classification

  • System is w11x64_office
  • ep_setup.exe (PID: 8360 cmdline: "C:\Users\user\Desktop\ep_setup.exe" MD5: F164888A6FBC646B093F6AF6663F4E63)
    • taskkill.exe (PID: 8452 cmdline: "C:\Windows\system32\taskkill.exe" /f /im explorer.exe MD5: 050ED22BB515A81ED6FC73D042CE5DB4)
      • conhost.exe (PID: 8464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 9698384842DA735D80D278A427A229AB)
    • sc.exe (PID: 8600 cmdline: "C:\Windows\system32\sc.exe" stop ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EB MD5: FF2A4319FA5531F0D7B98DBBA9ABBD4A)
      • conhost.exe (PID: 8612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 9698384842DA735D80D278A427A229AB)
    • sc.exe (PID: 8704 cmdline: "C:\Windows\system32\sc.exe" start ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EB MD5: FF2A4319FA5531F0D7B98DBBA9ABBD4A)
      • conhost.exe (PID: 8712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 9698384842DA735D80D278A427A229AB)
    • regsvr32.exe (PID: 8756 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host.dll" MD5: AF0CDEF5F6ECB9B8EBEF4E480EBAAA5A)
    • regsvr32.exe (PID: 8780 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dll" MD5: AF0CDEF5F6ECB9B8EBEF4E480EBAAA5A)
    • explorer.exe (PID: 8820 cmdline: "C:\Windows\explorer.exe" MD5: E2D1F700066D39814081317462A0FD74)
  • explorer.exe (PID: 9004 cmdline: "C:\Windows\explorer.exe" /NoUACCheck MD5: E2D1F700066D39814081317462A0FD74)
  • WidgetBoard.exe (PID: 3720 cmdline: "C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exe" -RegisterProcessAsComServer -ServerName:Microsoft.Windows.WidgetBoardServer MD5: FE1C0C15EF5C6C2B0A1508BF23EAD6CE)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\explorer.exe" /NoUACCheck, CommandLine: "C:\Windows\explorer.exe" /NoUACCheck, CommandLine|base64offset|contains: y, Image: C:\Windows\explorer.exe, NewProcessName: C:\Windows\explorer.exe, OriginalFileName: C:\Windows\explorer.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1316, ProcessCommandLine: "C:\Windows\explorer.exe" /NoUACCheck, ProcessId: 9004, ProcessName: explorer.exe
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-12-19T19:31:35.085160+010028032742Potentially Bad Traffic192.168.2.244978920.233.83.145443TCP

Click to jump to signature section

Show All Signature Results
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EFC70 CreateFileW,GetLastError,GetFileSizeEx,GetLastError,CloseHandle,CloseHandle,CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CloseHandle,CryptReleaseContext,ReadFile,CryptHashData,ReadFile,GetLastError,CryptReleaseContext,CryptDestroyHash,CloseHandle,CryptGetHashParam,GetLastError,CryptDestroyHash,CryptReleaseContext,CloseHandle,10_2_00007FFD6D9EFC70
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcherJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_setup.exeJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ExplorerPatcher.IA-32.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ExplorerPatcher.amd64.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_gui.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_dwm.exeJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_weather_host.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\WebView2Loader.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_taskbar.2.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\Windows.UI.ShellCommon.priJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\prisJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\pris\Windows.UI.ShellCommon.en-US.priJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUIJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\AssetsJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\officehub150x150.pngJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\officehub71x71.pngJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\onenote150x150.pngJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\onenote71x71.pngJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\FontsJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\Fonts\BitMDL2.ttfJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\Fonts\SkypeUISymbol-Regular.ttfJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}_ExplorerPatcherJump to behavior
Source: ep_setup.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\_work\e\src\out\Release_x64\WebView2Loader.dll.pdb source: ep_setup.exe, 00000000.00000003.11821558605.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ep_taskbar\ep_taskbar\build\Release\x64\ep_taskbar.2.pdb9 source: ep_setup.exe, 00000000.00000003.11822543132.000001C874031000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: explorer.pdbUGP source: explorer.exe, 0000000A.00000003.11858848202.0000000004745000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11847883206.00000000037A4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11870074674.0000000004022000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11863590600.0000000003560000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_weather_host_stub.pdb source: ep_setup.exe, 00000000.00000003.11821364595.000001C8714B0000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11821292418.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: StartDocked.pdb source: explorer.exe, 0000000A.00000003.11854421339.00000000037A2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11866660346.0000000003566000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: xC:\Users\user\AppData\Roaming\ExplorerPatcher\explorer.pdbqGQSZ source: explorer.exe, 0000000C.00000003.12120814977.000000000A34C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.12083059046.000000000A34E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.12072918147.000000000A34E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: StartUI.pdb source: ep_setup.exe, 00000000.00000003.11829859295.000001C874031000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11855312455.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11867710926.0000000003561000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: orer.pdb source: explorer.exe, 0000000A.00000003.11861369136.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: GET /download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb HTTP/1.1 source: explorer.exe, 0000000A.00000003.11861221210.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: explorer.pdb source: explorer.exe, 0000000A.00000003.11858848202.0000000004745000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11847883206.00000000037A4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11870074674.0000000004022000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11863590600.0000000003560000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 10.0.22631.4169C:\Users\user\AppData\Roaming\ExplorerPatcher\explorer.pdbDownloading symbols for OS build 10.0.22631.4169, please wait& ll source: explorer.exe, 0000000A.00000002.11862526061.00000000012B6000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: JumpViewUI.pdb source: ep_setup.exe, 00000000.00000003.11827215060.000001C874036000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb source: explorer.exe, 0000000A.00000002.11862331883.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861221210.0000000000F3C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861369136.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861548066.0000000000F50000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861369136.0000000000F42000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862526061.00000000012B6000.00000004.00000010.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_gui.pdb source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmp
Source: Binary string: C:\Users\user\AppData\Roaming\ExplorerPatcher\explorer.pdb source: explorer.exe, 0000000A.00000002.11862526061.00000000012B6000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: twinui.pcshell.pdbUGP source: explorer.exe, 0000000A.00000003.11849825979.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11865619682.000000000356B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11869683740.0000000003560000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\windowsudk.shellcommon.dllorer.pdb source: explorer.exe, 0000000A.00000003.11861369136.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: twinui.pcshell.pdb source: explorer.exe, 0000000A.00000003.11849825979.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11865619682.000000000356B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11869683740.0000000003560000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://msdl.microsoft.com/download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb9 source: explorer.exe, 0000000A.00000002.11862193109.0000000000F15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ExplorerPatcher.amd64.pdb source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.dr
Source: Binary string: StartUI.pdb@ source: ep_setup.exe, 00000000.00000003.11829859295.000001C874031000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11855312455.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11867710926.0000000003561000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\WebView2Loader.dll.pdbOGP source: ep_setup.exe, 00000000.00000003.11821558605.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_dwm.pdb source: ep_setup.exe, 00000000.00000003.11820845862.000001C8714B2000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11820816317.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Roaming\ExplorerPatcher\explorer.pdb0 source: explorer.exe, 0000000C.00000003.12113996050.000000000A74C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: JumpViewUI.pdb||#zGCTL source: ep_setup.exe, 00000000.00000003.11827215060.000001C874036000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\Win32\ExplorerPatcher.IA-32.pdb source: ep_setup.exe, 00000000.00000003.11819845500.000001C871496000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11819881387.000001C8714BB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_setup.pdb source: ep_setup.exe
Source: Binary string: /download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb&No source: explorer.exe, 0000000A.00000003.11861369136.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://msdl.microsoft.com/download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb source: explorer.exe, 0000000A.00000003.11861221210.0000000000F3C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862313131.0000000000F45000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861369136.0000000000F42000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862193109.0000000000F15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ep_taskbar\ep_taskbar\build\Release\x64\ep_taskbar.2.pdb source: ep_setup.exe, 00000000.00000003.11822543132.000001C874031000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Hostmsdl.microsoft.comGET /download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb HTTP/1.1 source: explorer.exe, 0000000A.00000003.11861221210.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_weather_host.pdb source: ep_setup.exe, 00000000.00000003.11821073065.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://msdl.microsoft.com/download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdbpv source: explorer.exe, 0000000A.00000002.11862193109.0000000000F15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_startmenu.pdb source: ep_setup.exe, 00000000.00000003.11826615724.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BCE30 CreateFileA,CreateFileMappingW,CloseHandle,MapViewOfFile,CloseHandle,CloseHandle,UnmapViewOfFile,CloseHandle,CloseHandle,UnmapViewOfFile,CloseHandle,CloseHandle,UnmapViewOfFile,CloseHandle,CloseHandle,PathRemoveFileSpecA,UnmapViewOfFile,CloseHandle,CloseHandle,FindFirstFileA,FindClose,DeleteFileA,UnmapViewOfFile,CloseHandle,CloseHandle,10_2_00007FFD6D9BCE30
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CD980 InitializeCriticalSection,CreateEventW,CreateEventW,CreateEventW,SetEvent,SetEvent,SetEvent,CreateThread,CloseHandle,SHGetFolderPathW,PathFileExistsW,CreateDirectoryW,CreateMutexExW,CreateEventW,CreateEventW,CreateThread,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetModuleHandleW,GetCurrentProcess,K32GetModuleInformation,GetModuleHandleW,GetProcAddress,IsOS,GetCurrentProcess,K32GetModuleInformation,LoadLibraryExW,LoadLibraryW,GetProcAddress,CreateWindowExW,FreeLibraryAndExitThread,SetWindowLongPtrW,FreeLibraryAndExitThread,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,GetModuleHandleW,GetProcAddress,SHELL32_Create_IEnumUICommand,VirtualProtect,VirtualProtect,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryW,GetProcAddress,LoadLibraryExW,GetModuleHandleExW,GetCurrentProcess,K32GetModuleInformation,VirtualProtect,VirtualProtect,GetCurrentProcess,K32GetModuleInformation,LoadLibraryExW,LoadLibraryExW,GetProcAddress,LoadLibraryExW,IsOS,FreeLibraryAndExitThread,CreateThread,CreateThread,CreateThread,CreateWindowInBand,CreateThread,CreateThread,GetWindowsDirectoryW,FindFirstFileW,FindClose,LoadLibraryW,GetProcAddress,GetLastError,10_2_00007FFD6D9CD980
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BD920 GetWindowsDirectoryW,FindFirstFileW,FindClose,GetWindowsDirectoryW,FindFirstFileW,10_2_00007FFD6D9BD920
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E5AC0 RegCreateKeyExW,GetWindowsDirectoryW,RegQueryValueExA,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegDeleteTreeW,RegCreateKeyExW,GetSystemDirectoryW,RegQueryValueExA,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegCloseKey,RegDeleteTreeW,RegCreateKeyExW,GetWindowsDirectoryW,RegQueryValueExA,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegDeleteTreeW,RegCreateKeyExW,GetWindowsDirectoryW,FindFirstFileW,FindClose,GetWindowsDirectoryW,RegQueryValueExA,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegDeleteTreeW,RegCreateKeyExW,RegDeleteValueW,RegCloseKey,10_2_00007FFD6D9E5AC0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA13948 FindFirstFileExW,10_2_00007FFD6DA13948
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BDAC0 SHGetFolderPathW,FindFirstFileW,FindClose,10_2_00007FFD6D9BDAC0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E5070 RegCreateKeyExW,GetWindowsDirectoryW,FindFirstFileW,FindClose,GetWindowsDirectoryW,FindFirstFileW,FindClose,GetWindowsDirectoryA,RegCloseKey,RegSetValueExW,RegSetValueExA,RegSetValueExW,RegCloseKey,10_2_00007FFD6D9E5070

Networking

barindex
Source: C:\Windows\explorer.exeNetwork Connect: 20.233.83.145 443Jump to behavior
Source: C:\Windows\explorer.exeNetwork Connect: 185.199.110.133 443Jump to behavior
Source: Joe Sandbox ViewIP Address: 20.233.83.145 20.233.83.145
Source: Joe Sandbox ViewIP Address: 185.199.110.133 185.199.110.133
Source: Joe Sandbox ViewIP Address: 185.199.110.133 185.199.110.133
Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.24:49789 -> 20.233.83.145:443
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BC6A0 InternetOpenA,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,10_2_00007FFD6D9BC6A0
Source: global trafficHTTP traffic detected: GET /valinet/ExplorerPatcher/releases/latest/download/ep_setup.exe HTTP/1.1User-Agent: ExplorerPatcherHost: github.com
Source: global trafficHTTP traffic detected: GET /valinet/ExplorerPatcher/releases/download/22621.4317.67.1_b93337a/ep_setup.exe HTTP/1.1User-Agent: ExplorerPatcherHost: github.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/394318710/5e5bb508-cbdc-44fb-9830-5b535df6ab52?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241219%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241219T183137Z&X-Amz-Expires=300&X-Amz-Signature=4d931bfe0e120653753e28b648e701fc63ba39cdd52171ce1869c497ee2b4b17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dep_setup.exe&response-content-type=application%2Foctet-stream HTTP/1.1User-Agent: ExplorerPatcherConnection: Keep-AliveHost: objects.githubusercontent.com
Source: global trafficHTTP traffic detected: GET /valinet/ExplorerPatcher/releases/latest/download/ep_setup.exe HTTP/1.1User-Agent: ExplorerPatcherHost: github.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: srtb.msn.com
Source: global trafficDNS traffic detected: DNS query: cxcs.microsoft.net
Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
Source: global trafficDNS traffic detected: DNS query: github.com
Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
Source: global trafficDNS traffic detected: DNS query: res.public.onecdn.static.microsoft
Source: global trafficDNS traffic detected: DNS query: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: x1.c.lencr.org
Source: ep_setup.exeString found in binary or memory: http://www.winimage.com/zLibDll
Source: WidgetBoard.exe, 00000013.00000002.13070441821.0000025EB6F13000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13070090823.0000025EB6F02000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067144725.0000025EB52AC000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066504454.0000025EB529B000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067795615.0000025EB52D0000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067395457.0000025EB52BD000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066187459.0000025EB5288000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13068764865.0000025EB52E1000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065517075.0000025EB5247000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065852874.0000025EB525D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.live.com/
Source: explorer.exe, 0000000C.00000003.11898120553.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11900533075.0000000008358000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11907740169.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11895871196.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.000000000833D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3k
Source: explorer.exe, 0000000C.00000003.11898120553.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11900533075.0000000008358000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11907740169.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11895871196.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.000000000833D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirm
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drString found in binary or memory: https://api.github.com/repos/valinet/ExplorerPatcher/releases?per_page=1
Source: WidgetBoard.exe, 00000013.00000002.13069121561.0000025EB52F2000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13071020949.0000025EB6F35000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13071171585.0000025EB6F46000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13071357058.0000025EB6F77000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13071357058.0000025EB6F57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.png
Source: WidgetBoard.exe, 00000013.00000002.13071357058.0000025EB6F57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.png_c
Source: WidgetBoard.exe, 00000013.00000002.13069121561.0000025EB52F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.pnges
Source: WidgetBoard.exe, 00000013.00000002.13071357058.0000025EB6F57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.pngin
Source: WidgetBoard.exe, 00000013.00000002.13069121561.0000025EB52F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.pngse
Source: explorer.exe, 0000000C.00000003.11973400789.0000000008407000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11973802182.000000000A068000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11956784720.0000000008412000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11960065827.000000000840A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/
Source: explorer.exe, 0000000C.00000003.11973400789.0000000008407000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11956784720.0000000008412000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11960065827.000000000840A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/J
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet)
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher#donate
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/blob/master/CHANGELOG.md
Source: explorer.exeString found in binary or memory: https://github.com/valinet/ExplorerPatcher/discussions
Source: explorer.exeString found in binary or memory: https://github.com/valinet/ExplorerPatcher/discussions/1102
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/discussions/1679
Source: explorer.exeString found in binary or memory: https://github.com/valinet/ExplorerPatcher/issues
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drString found in binary or memory: https://github.com/valinet/ExplorerPatcher/issueshttps://github.com/valinet/ExplorerPatcher/discussi
Source: explorer.exeString found in binary or memory: https://github.com/valinet/ExplorerPatcher/releases
Source: explorer.exe, 0000000C.00000003.11973180552.000000000A0DC000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11973802182.000000000A068000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11973723475.000000000A0F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/releases/download/22621.4317.67.1_b93337a/ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drString found in binary or memory: https://github.com/valinet/ExplorerPatcher/releases/latest
Source: explorer.exe, 0000000C.00000003.11960065827.0000000008530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/releases/latest/download/ep_setup.exe
Source: explorer.exe, 0000000C.00000003.11956784720.0000000008530000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11973400789.0000000008530000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11960065827.0000000008530000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/releases/latest/download/ep_setup.exe1
Source: explorer.exe, 0000000C.00000003.11960065827.00000000084F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11956784720.00000000084F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11973400789.00000000084F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/releases/latest/download/ep_setup.exeB
Source: explorer.exe, 0000000C.00000003.11960065827.00000000084F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11956784720.00000000084F8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11973400789.00000000084F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/releases/latest/download/ep_setup.exes
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/About-advanced-settings
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/Configure-updates
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/ExplorerPatcher
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/Frequently-asked-questions
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/Settings-management
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/Simple-Window-Switcher
Source: explorer.exe, 0000000A.00000002.11863106110.00000000043C0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863106110.00000000043D0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862526061.00000000012B6000.00000004.00000010.00020000.00000000.sdmp, ExplorerPatcher.amd64.dll.0.drString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/Symbols
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/SymbolsMicrosoft.Windows.Explorer
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/Using-ExplorerPatcher-as-shell-extension
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://github.com/valinet/ExplorerPatcher/wiki/Weather
Source: ep_setup.exe, 00000000.00000003.11827215060.000001C874036000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.skype.com/meetnowjoin.winshell&exp=?exp=https://go.skype.com/meetnow.winshellskype:?actio
Source: ep_setup.exe, 00000000.00000003.11823850464.000001C8740F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.skype.com/meetnowlearn.winshell
Source: WidgetBoard.exe, 00000013.00000002.13070441821.0000025EB6F13000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13070090823.0000025EB6F02000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067144725.0000025EB52AC000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066504454.0000025EB529B000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067795615.0000025EB52D0000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067395457.0000025EB52BD000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066187459.0000025EB5288000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13068764865.0000025EB52E1000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065517075.0000025EB5247000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065852874.0000025EB525D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
Source: WidgetBoard.exe, 00000013.00000002.13070441821.0000025EB6F13000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13070090823.0000025EB6F02000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067144725.0000025EB52AC000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066504454.0000025EB529B000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067795615.0000025EB52D0000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067395457.0000025EB52BD000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066187459.0000025EB5288000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13068764865.0000025EB52E1000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065517075.0000025EB5247000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065852874.0000025EB525D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/
Source: explorer.exe, 0000000C.00000003.11908484158.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.000000000831C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local
Source: explorer.exe, 0000000C.00000003.11908484158.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.000000000831C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.local/
Source: explorer.exe, 0000000C.00000003.12072918147.000000000A30A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://objects.githubusercontent.com/github-production-release-asset-2e65be/394318710/5e5bb508-cbdc
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drString found in binary or memory: https://raw.githubusercontent.com/valinet/ep_make/master/ep_make_safe.ps1
Source: WidgetBoard.exe, 00000013.00000002.13070441821.0000025EB6F13000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13070090823.0000025EB6F02000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067144725.0000025EB52AC000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066504454.0000025EB529B000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067795615.0000025EB52D0000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067395457.0000025EB52BD000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066187459.0000025EB5288000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13068764865.0000025EB52E1000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065517075.0000025EB5247000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065852874.0000025EB525D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://signup.live.com/
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949438-4e0c0e0d-67bc-4c76-b75e-e0ffcead3f48.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949442-63f14d44-ec0e-40b2-aa1b-8e4a27ec10f5.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949443-062a0fa9-88c1-4e07-b6b1-8e52ff64f4f3.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949444-d3aea936-4c22-4f17-a201-02155396684d.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949445-60d12efa-a21d-40e0-b9a8-1b7a84e58944.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949447-a6658710-567e-4977-9316-a80007df3076.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949448-cd1b69af-4028-4153-8e40-288526577b58.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949449-9320c6f5-15ef-4c17-9e72-740708f4828c.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949450-7e03a3f5-580e-4414-aaeb-3a0898afd1da.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949451-269d02a3-08cb-4237-9789-f1e60fdc723d.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949452-f347fe27-5005-48f2-9c9a-899bb7b8825e.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949454-81d5d47d-1f33-4859-a112-5a64ceb549a1.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949456-04a4bdbd-ff3b-4484-bb30-8909baff8aa8.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949458-dc66775d-8bb9-4d04-838e-7f550d305c26.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949459-dfe70eba-6c2c-4b1c-b51b-27c13ce7c08c.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949460-7c132d89-efb7-457f-8810-9bf235f5737f.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949461-1f058cf3-6fdd-4aeb-80b7-68fa27b02845.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949462-f50c21dd-85dd-4d9c-a4eb-516e6cddfb1f.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949463-a427edfb-3d7f-4167-bd6f-f5019c482ea1.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156949465-54dd31c6-7e3a-464a-8e64-8b54b6fb7a65.png
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user-images.githubusercontent.com/6503598/156950233-ccaadb4a-2e9a-4934-b41c-acd36a7f0d9c.png
Source: explorer.exe, 0000000C.00000003.11887630206.0000000008220000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.0000000008220000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11908484158.0000000008220000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11898120553.0000000008220000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.0000000008220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vsblobprodscussu5shard86.blob.core.windows.net/
Source: explorer.exe, 0000000C.00000003.11887630206.0000000008220000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.0000000008220000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11908484158.0000000008220000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11898120553.0000000008220000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.0000000008220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vsblobprodscussu5shard86.blob.core.windows.net/F
Source: explorer.exe, 0000000C.00000003.11887630206.0000000008220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vsblobprodscussu5shard86.blob.core.windows.net/FY
Source: explorer.exe, 0000000C.00000003.11887630206.0000000008220000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vsblobprodscussu5shard86.blob.core.windows.net/NY
Source: explorer.exe, 0000000C.00000003.11907740169.00000000081E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vsblobprodscussu5shard86.blob.core.windows.net/b-4712e0edc5a240eabf23330d7df68e77/212EE6F6E5
Source: ep_setup.exe, 00000000.00000003.11821073065.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?hl=%s&q=weather%s%s%s%s%s%s%s%spCoreWebView2ExecuteScriptCompletedHand
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://www.valinet.ro
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpString found in binary or memory: https://www.valinet.ro)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9D1640 GetModuleFileNameW,PathStripPathW,GetCurrentProcessId,OpenProcess,QueryFullProcessImageNameW,CloseHandle,GetSystemDirectoryW,GetWindowsDirectoryW,GetWindowsDirectoryW,GetWindowsDirectoryW,GetSystemDirectoryW,LoadLibraryExW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetSystemMetrics,RegGetValueW,RegGetValueW,FindWindowExW,FindWindowExW,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,RegSetKeyValueW,SHCreateThread,RegSetKeyValueW,SHCreateThread,LoadLibraryW,RegOpenKeyW,RegCloseKey,LoadLibraryW,LoadLibraryW,GetModuleHandleExW,10_2_00007FFD6D9D1640
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\wincorlib.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\wincorlib_orig.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\JumpViewUI_.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\dxgi.dllJump to behavior
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EFC7010_2_00007FFD6D9EFC70
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EF04010_2_00007FFD6D9EF040
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CD98010_2_00007FFD6D9CD980
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C6BA010_2_00007FFD6D9C6BA0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E5AC010_2_00007FFD6D9E5AC0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9D164010_2_00007FFD6D9D1640
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BE50010_2_00007FFD6D9BE500
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C869010_2_00007FFD6D9C8690
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9DA12010_2_00007FFD6D9DA120
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E53F010_2_00007FFD6D9E53F0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E442010_2_00007FFD6D9E4420
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FEE0410_2_00007FFD6D9FEE04
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E6DE010_2_00007FFD6D9E6DE0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA00E4C10_2_00007FFD6DA00E4C
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CFE4010_2_00007FFD6D9CFE40
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E7D8010_2_00007FFD6D9E7D80
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0ED1410_2_00007FFD6DA0ED14
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EBD0010_2_00007FFD6D9EBD00
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E4CE010_2_00007FFD6D9E4CE0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FECF810_2_00007FFD6D9FECF8
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EDD3010_2_00007FFD6D9EDD30
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA15C8C10_2_00007FFD6DA15C8C
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0AC6C10_2_00007FFD6DA0AC6C
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CCCB010_2_00007FFD6D9CCCB0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FF01C10_2_00007FFD6D9FF01C
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA04FE810_2_00007FFD6DA04FE8
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0105810_2_00007FFD6DA01058
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CCF8010_2_00007FFD6D9CCF80
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BEF9010_2_00007FFD6D9BEF90
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B2F6010_2_00007FFD6D9B2F60
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FFFC010_2_00007FFD6D9FFFC0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA01FDC10_2_00007FFD6DA01FDC
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C2FD010_2_00007FFD6D9C2FD0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BBFA010_2_00007FFD6D9BBFA0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FEF1010_2_00007FFD6D9FEF10
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B3EF010_2_00007FFD6D9B3EF0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B6F2010_2_00007FFD6D9B6F20
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA03E8410_2_00007FFD6DA03E84
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA00A1410_2_00007FFD6DA00A14
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C490010_2_00007FFD6D9C4900
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA1394810_2_00007FFD6DA13948
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C693010_2_00007FFD6D9C6930
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C388010_2_00007FFD6D9C3880
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0E88010_2_00007FFD6DA0E880
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FEBEC10_2_00007FFD6D9FEBEC
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BFBE010_2_00007FFD6D9BFBE0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA00C4810_2_00007FFD6DA00C48
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C2C2010_2_00007FFD6D9C2C20
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA04B8410_2_00007FFD6DA04B84
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0CBAC10_2_00007FFD6DA0CBAC
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FEAE010_2_00007FFD6D9FEAE0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9D0AE010_2_00007FFD6D9D0AE0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C5B5010_2_00007FFD6D9C5B50
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B7B5010_2_00007FFD6D9B7B50
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B1B2010_2_00007FFD6D9B1B20
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA19A9810_2_00007FFD6DA19A98
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BCAC010_2_00007FFD6D9BCAC0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B9AA010_2_00007FFD6D9B9AA0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0060410_2_00007FFD6DA00604
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CF5E010_2_00007FFD6D9CF5E0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EE62010_2_00007FFD6D9EE620
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CC59010_2_00007FFD6D9CC590
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BA4E010_2_00007FFD6D9BA4E0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9F054010_2_00007FFD6D9F0540
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9F653010_2_00007FFD6D9F6530
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0080810_2_00007FFD6DA00808
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA157F010_2_00007FFD6DA157F0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9F084010_2_00007FFD6D9F0840
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E882010_2_00007FFD6D9E8820
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E47D010_2_00007FFD6D9E47D0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA026F810_2_00007FFD6DA026F8
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA046C010_2_00007FFD6DA046C0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BC20010_2_00007FFD6D9BC200
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BE23010_2_00007FFD6D9BE230
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FF23010_2_00007FFD6D9FF230
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E819010_2_00007FFD6D9E8190
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA001C410_2_00007FFD6DA001C4
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9D51C010_2_00007FFD6D9D51C0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C01B010_2_00007FFD6D9C01B0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BE10010_2_00007FFD6D9BE100
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BB15010_2_00007FFD6D9BB150
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FF12410_2_00007FFD6D9FF124
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EE07010_2_00007FFD6D9EE070
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E507010_2_00007FFD6D9E5070
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B20D010_2_00007FFD6D9B20D0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FF44810_2_00007FFD6D9FF448
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0F39410_2_00007FFD6DA0F394
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C638010_2_00007FFD6D9C6380
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B538010_2_00007FFD6D9B5380
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0237410_2_00007FFD6DA02374
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9D037010_2_00007FFD6D9D0370
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA003D010_2_00007FFD6DA003D0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0B30810_2_00007FFD6DA0B308
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EE31010_2_00007FFD6D9EE310
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B22F010_2_00007FFD6D9B22F0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C335010_2_00007FFD6D9C3350
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9FF33C10_2_00007FFD6D9FF33C
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C427010_2_00007FFD6D9C4270
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA042BC10_2_00007FFD6DA042BC
Source: C:\Windows\explorer.exeCode function: String function: 00007FFD6D9B11B0 appears 172 times
Source: C:\Windows\explorer.exeCode function: String function: 00007FFD6DA07C0C appears 61 times
Source: C:\Windows\explorer.exeCode function: String function: 00007FFD6D9BD290 appears 81 times
Source: C:\Windows\explorer.exeCode function: String function: 00007FFD6DA07DF4 appears 42 times
Source: C:\Windows\explorer.exeCode function: String function: 00007FFD6D9D40C0 appears 70 times
Source: ep_setup.exeStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: ep_setup.exe.0.drStatic PE information: Resource name: RT_RCDATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
Source: ep_gui.dll.0.drStatic PE information: Resource name: RT_STRING type: COM executable for DOS
Source: ep_setup.exeBinary or memory string: OriginalFilename vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11820845862.000001C8714B2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameep_dwm.exe@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExplorerPatcher.dll@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11827339687.000001C871491000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameJumpviewUI.dllj% vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11819845500.000001C871496000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExplorerPatcher.dll@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11826697644.000001C8714BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExplorerPatcher.dll@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11821558605.000001C871496000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebView2Loader.dll~/ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11819881387.000001C8714BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExplorerPatcher.dll@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11821627302.000001C8714BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWebView2Loader.dll~/ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11821073065.000001C873D31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameep_weather_host.exe@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11820816317.000001C871496000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameep_dwm.exe@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11829859295.000001C874031000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameStartUI.dllj% vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11825986265.000001C871496000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExplorerPatcher.dll@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11826615724.000001C871496000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameExplorerPatcher.dll@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameep_gui.dll@ vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11827215060.000001C874036000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameJumpviewUI.dllj% vs ep_setup.exe
Source: ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameep_weather_host.exe@ vs ep_setup.exe
Source: classification engineClassification label: mal60.evad.winEXE@18/34@10/2
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9F2E20 VirtualAlloc,GetLastError,FormatMessageA,10_2_00007FFD6D9F2E20
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BDCF0 GetWindowsDirectoryW,CreateToolhelp32Snapshot,Process32FirstW,OpenProcess,QueryFullProcessImageNameW,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,10_2_00007FFD6D9BDCF0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CA6C0 CoCreateInstance,CoCreateInstance,10_2_00007FFD6D9CA6C0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9EFF30 FindResourceW,SizeofResource,LoadResource,LockResource,LocalAlloc,FreeResource,VerQueryValueW,LocalFree,10_2_00007FFD6D9EFF30
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcherJump to behavior
Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ExplorerPatcherJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8712:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8464:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8612:120:WilError_03
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\explorer.exe
Source: unknownProcess created: C:\Windows\explorer.exe
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\explorer.exeJump to behavior
Source: ep_setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "explorer.exe")
Source: C:\Users\user\Desktop\ep_setup.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: explorer.exeString found in binary or memory: Could not modify already-installed funchook handle.
Source: unknownProcess created: C:\Users\user\Desktop\ep_setup.exe "C:\Users\user\Desktop\ep_setup.exe"
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\taskkill.exe "C:\Windows\system32\taskkill.exe" /f /im explorer.exe
Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\sc.exe "C:\Windows\system32\sc.exe" stop ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EB
Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\sc.exe "C:\Windows\system32\sc.exe" start ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EB
Source: C:\Windows\System32\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host.dll"
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dll"
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\explorer.exe "C:\Windows\explorer.exe"
Source: unknownProcess created: C:\Windows\explorer.exe "C:\Windows\explorer.exe" /NoUACCheck
Source: unknownProcess created: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exe "C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exe" -RegisterProcessAsComServer -ServerName:Microsoft.Windows.WidgetBoardServer
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\taskkill.exe "C:\Windows\system32\taskkill.exe" /f /im explorer.exeJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\sc.exe "C:\Windows\system32\sc.exe" stop ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EBJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\sc.exe "C:\Windows\system32\sc.exe" start ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EBJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host.dll"Jump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dll"Jump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\explorer.exe "C:\Windows\explorer.exe" Jump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: cfgmgr32.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: virtdisk.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: smartscreenps.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: shdocvw.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: servicingcommon.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\sc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\sc.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: webview2loader.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.ui.fileexplorer.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winuicohabitation.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: starttiledata.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinui.pcshell.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wincorlib.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: msxml6.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wpnapps.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.internal.hardwareconfirmator.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: profext.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: stobject.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: pnidui.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: inputswitch.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windowsudk.shellcommon.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: peopleband.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ninput.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.ui.fileexplorer.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winuicohabitation.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: starttiledata.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinui.pcshell.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wincorlib.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.internal.hardwareconfirmator.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: profext.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinui.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: stobject.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: pnidui.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: inputswitch.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windowsudk.shellcommon.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: peopleband.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ninput.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wpnapps.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cfgmgr32.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mrmcorer.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: usermgrcli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: languageoverlayutil.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: usermgrproxy.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: idstore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wlidprov.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.staterepositorycore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: appextension.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: sndvolsso.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: devobj.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: tiledatarepository.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: staterepository.core.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.staterepository.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.immersiveshell.serviceprovider.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: deviceassociation.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinui.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cldapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: fltlib.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: thumbcache.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.system.launcher.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: applicationframe.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.internal.shellcommon.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: activationclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: rmclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: photometadatahandler.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.web.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: container.policy.manager.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: holographicextensions.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: abovelockapphost.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: pfclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.shell.bluelightreduction.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.internal.signals.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: directxdatabasehelper.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mscms.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ehstorshell.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cscui.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.gaming.input.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.internal.ui.shell.windowtabmanager.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: notificationcontrollerps.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.networking.connectivity.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: pcshellcommonproxystub.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: settingshandlers_desktoptaskbar.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.ui.accessibility.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: systemsettings.datamodel.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: switcherdatamodel.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: structuredquery.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.search.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: daxexec.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: container.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cryptngc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dmenrollengine.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cflapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: shellcommoncommonproxystub.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winbio.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cloudexperiencehostredirection.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: clipc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: msvcp140_app.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1_app.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: vcruntime140_app.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.management.inprocobjects.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: samlib.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: batmeter.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.ui.shell.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wmiclnt.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: es.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: prnfldr.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: uianimation.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wpnclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dxp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.media.devices.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: syncreg.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: actioncenter.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wscinterop.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wscapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: audioses.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: networkuxbroker.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ethernetmediamanager.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dot3api.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mobilenetworking.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: werconcpl.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wer.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: diagnosticdatasettings.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: diagnosticdatasettings.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: hcproviders.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wevtapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wlanapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dusmapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: storageusage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wpdshserviceobj.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: portabledevicetypes.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: portabledeviceapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cscobj.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ncsi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wcmapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: srchadmin.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: shdocvw.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: synccenter.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: imapi2.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ieproxy.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: bluetoothapis.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.internal.frameworkudk.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.ui.windowing.core.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.internal.frameworkudk.system.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mrm.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: marshal.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dwmcorei.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.ui.composition.ossupport.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.ui.composition.ossupport.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.inputstatemanager.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.ui.input.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: themecpl.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: duser.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.directmanipulation.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.energy.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: microsoft.ui.xaml.internal.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: threadpoolwinrt.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: vcruntime140_1_app.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: widgetboardview.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: dwmapi.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: powrprof.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: powrprof.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: umpdc.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: execmodelclient.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: windowsudk.shellcommon.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: appxdeploymentclient.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: capauthz.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: shellcommoncommonproxystub.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeSection loaded: windows.ui.immersive.dll
Source: C:\Users\user\Desktop\ep_setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Properties (ExplorerPatcher).lnk.0.drLNK file: ..\..\..\..\..\..\Windows\System32\rundll32.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcherJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_setup.exeJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ExplorerPatcher.IA-32.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ExplorerPatcher.amd64.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_gui.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_dwm.exeJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_weather_host.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\WebView2Loader.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\ep_taskbar.2.dllJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\Windows.UI.ShellCommon.priJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\prisJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\pris\Windows.UI.ShellCommon.en-US.priJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUIJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\AssetsJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\officehub150x150.pngJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\officehub71x71.pngJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\onenote150x150.pngJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\onenote71x71.pngJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\FontsJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\Fonts\BitMDL2.ttfJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeDirectory created: C:\Program Files\ExplorerPatcher\StartUI\Assets\Fonts\SkypeUISymbol-Regular.ttfJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}_ExplorerPatcherJump to behavior
Source: ep_setup.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: ep_setup.exeStatic file information: File size 11143168 > 1048576
Source: ep_setup.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0xa68600
Source: ep_setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: ep_setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: ep_setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: ep_setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: ep_setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: ep_setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: ep_setup.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: ep_setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\_work\e\src\out\Release_x64\WebView2Loader.dll.pdb source: ep_setup.exe, 00000000.00000003.11821558605.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ep_taskbar\ep_taskbar\build\Release\x64\ep_taskbar.2.pdb9 source: ep_setup.exe, 00000000.00000003.11822543132.000001C874031000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: explorer.pdbUGP source: explorer.exe, 0000000A.00000003.11858848202.0000000004745000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11847883206.00000000037A4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11870074674.0000000004022000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11863590600.0000000003560000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_weather_host_stub.pdb source: ep_setup.exe, 00000000.00000003.11821364595.000001C8714B0000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11821292418.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: StartDocked.pdb source: explorer.exe, 0000000A.00000003.11854421339.00000000037A2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11866660346.0000000003566000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: xC:\Users\user\AppData\Roaming\ExplorerPatcher\explorer.pdbqGQSZ source: explorer.exe, 0000000C.00000003.12120814977.000000000A34C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.12083059046.000000000A34E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.12072918147.000000000A34E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: StartUI.pdb source: ep_setup.exe, 00000000.00000003.11829859295.000001C874031000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11855312455.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11867710926.0000000003561000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: orer.pdb source: explorer.exe, 0000000A.00000003.11861369136.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: GET /download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb HTTP/1.1 source: explorer.exe, 0000000A.00000003.11861221210.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: explorer.pdb source: explorer.exe, 0000000A.00000003.11858848202.0000000004745000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11847883206.00000000037A4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11870074674.0000000004022000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11863590600.0000000003560000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: 10.0.22631.4169C:\Users\user\AppData\Roaming\ExplorerPatcher\explorer.pdbDownloading symbols for OS build 10.0.22631.4169, please wait& ll source: explorer.exe, 0000000A.00000002.11862526061.00000000012B6000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: JumpViewUI.pdb source: ep_setup.exe, 00000000.00000003.11827215060.000001C874036000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: /download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb source: explorer.exe, 0000000A.00000002.11862331883.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861221210.0000000000F3C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861369136.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861548066.0000000000F50000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861369136.0000000000F42000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862526061.00000000012B6000.00000004.00000010.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_gui.pdb source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmp
Source: Binary string: C:\Users\user\AppData\Roaming\ExplorerPatcher\explorer.pdb source: explorer.exe, 0000000A.00000002.11862526061.00000000012B6000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: twinui.pcshell.pdbUGP source: explorer.exe, 0000000A.00000003.11849825979.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11865619682.000000000356B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11869683740.0000000003560000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Windows\SYSTEM32\windowsudk.shellcommon.dllorer.pdb source: explorer.exe, 0000000A.00000003.11861369136.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: twinui.pcshell.pdb source: explorer.exe, 0000000A.00000003.11849825979.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11865619682.000000000356B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11869683740.0000000003560000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://msdl.microsoft.com/download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb9 source: explorer.exe, 0000000A.00000002.11862193109.0000000000F15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ExplorerPatcher.amd64.pdb source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.dr
Source: Binary string: StartUI.pdb@ source: ep_setup.exe, 00000000.00000003.11829859295.000001C874031000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11855312455.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11867710926.0000000003561000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\e\src\out\Release_x64\WebView2Loader.dll.pdbOGP source: ep_setup.exe, 00000000.00000003.11821558605.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_dwm.pdb source: ep_setup.exe, 00000000.00000003.11820845862.000001C8714B2000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11820816317.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Roaming\ExplorerPatcher\explorer.pdb0 source: explorer.exe, 0000000C.00000003.12113996050.000000000A74C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: JumpViewUI.pdb||#zGCTL source: ep_setup.exe, 00000000.00000003.11827215060.000001C874036000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\Win32\ExplorerPatcher.IA-32.pdb source: ep_setup.exe, 00000000.00000003.11819845500.000001C871496000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11819881387.000001C8714BB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_setup.pdb source: ep_setup.exe
Source: Binary string: /download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb&No source: explorer.exe, 0000000A.00000003.11861369136.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://msdl.microsoft.com/download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb source: explorer.exe, 0000000A.00000003.11861221210.0000000000F3C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862313131.0000000000F45000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861369136.0000000000F42000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862193109.0000000000F15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ep_taskbar\ep_taskbar\build\Release\x64\ep_taskbar.2.pdb source: ep_setup.exe, 00000000.00000003.11822543132.000001C874031000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Hostmsdl.microsoft.comGET /download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdb HTTP/1.1 source: explorer.exe, 0000000A.00000003.11861221210.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11862331883.0000000000FAA000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_weather_host.pdb source: ep_setup.exe, 00000000.00000003.11821073065.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: http://msdl.microsoft.com/download/symbols/explorer.pdb/598A53662BD73B032010E6534F37452E1/explorer.pdbpv source: explorer.exe, 0000000A.00000002.11862193109.0000000000F15000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\ExplorerPatcher\ExplorerPatcher\build\Release\x64\ep_startmenu.pdb source: ep_setup.exe, 00000000.00000003.11826615724.000001C871496000.00000004.00000020.00020000.00000000.sdmp
Source: ep_setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: ep_setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: ep_setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: ep_setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: ep_setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: JumpViewUI_.dll.0.drStatic PE information: 0xC8146642 [Fri May 15 14:54:58 2076 UTC]
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CBFE0 LoadLibraryW,GetProcAddress,LoadLibraryW,GetCurrentProcess,K32GetModuleInformation,CreateWindowExW,SetWindowLongPtrW,LoadLibraryW,GetProcAddress,LoadLibraryExW,GetCurrentProcess,K32GetModuleInformation,CreateWindowExW,SetWindowLongPtrW,GetCurrentProcess,K32GetModuleInformation,LoadLibraryExW,CreateWindowExW,SetWindowLongPtrW,RegGetValueW,GetModuleHandleW,GetProcAddress,LoadLibraryW,10_2_00007FFD6D9CBFE0
Source: ep_weather_host_stub.dll.0.drStatic PE information: section name: .orpc
Source: WebView2Loader.dll.0.drStatic PE information: section name: .gxfg
Source: WebView2Loader.dll.0.drStatic PE information: section name: .retplne
Source: WebView2Loader.dll.0.drStatic PE information: section name: _RDATA
Source: JumpViewUI_.dll.0.drStatic PE information: section name: .didat
Source: StartUI_.dll.0.drStatic PE information: section name: .didat
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host.dll"

Persistence and Installation Behavior

barindex
Source: c:\program files\explorerpatcher\ep_weather_host.dllCOM Object registered for dropped file: hkey_local_machine\software\classes\clsid\{a6ea9c2d-4982-4827-9204-0ac532959f6d}\inprocserver32
Source: c:\program files\explorerpatcher\ep_weather_host_stub.dllCOM Object registered for dropped file: hkey_local_machine\software\classes\clsid\{cdbf3734-f847-4f1b-b953-a605434dc1e7}\inprocserver32
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\dxgi.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\dxgi.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\ep_setup.exeJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\ExplorerPatcher.IA-32.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\ep_gui.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\JumpViewUI_.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\WebView2Loader.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\dxgi.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\ep_taskbar.2.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\wincorlib.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\ExplorerPatcher.amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\ep_weather_host.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Program Files\ExplorerPatcher\ep_dwm.exeJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\dxgi.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\dxgi.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\JumpViewUI_.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\dxgi.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\wincorlib.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ExplorerPatcherJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ExplorerPatcher\Properties (ExplorerPatcher).lnkJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\sc.exe "C:\Windows\system32\sc.exe" stop ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EB
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CD980 InitializeCriticalSection,CreateEventW,CreateEventW,CreateEventW,SetEvent,SetEvent,SetEvent,CreateThread,CloseHandle,SHGetFolderPathW,PathFileExistsW,CreateDirectoryW,CreateMutexExW,CreateEventW,CreateEventW,CreateThread,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetModuleHandleW,GetCurrentProcess,K32GetModuleInformation,GetModuleHandleW,GetProcAddress,IsOS,GetCurrentProcess,K32GetModuleInformation,LoadLibraryExW,LoadLibraryW,GetProcAddress,CreateWindowExW,FreeLibraryAndExitThread,SetWindowLongPtrW,FreeLibraryAndExitThread,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,GetModuleHandleW,GetProcAddress,SHELL32_Create_IEnumUICommand,VirtualProtect,VirtualProtect,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryW,GetProcAddress,LoadLibraryExW,GetModuleHandleExW,GetCurrentProcess,K32GetModuleInformation,VirtualProtect,VirtualProtect,GetCurrentProcess,K32GetModuleInformation,LoadLibraryExW,LoadLibraryExW,GetProcAddress,LoadLibraryExW,IsOS,FreeLibraryAndExitThread,CreateThread,CreateThread,CreateThread,CreateWindowInBand,CreateThread,CreateThread,GetWindowsDirectoryW,FindFirstFileW,FindClose,LoadLibraryW,GetProcAddress,GetLastError,10_2_00007FFD6D9CD980
Source: C:\Users\user\Desktop\ep_setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\explorer.exeFile opened / queried: SCSI#Disk&Ven_VMware&Prod_Virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Windows\explorer.exeCode function: GetForegroundWindow,GetClassNameW,Sleep,GetForegroundWindow,GetClassNameW,GetForegroundWindow,GetClassNameW,Sleep,GetForegroundWindow,GetClassNameW,RegDeleteTreeW,Sleep,10_2_00007FFD6D9BDEA0
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Program Files\ExplorerPatcher\ExplorerPatcher.IA-32.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Program Files\ExplorerPatcher\ep_gui.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\JumpViewUI_.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Program Files\ExplorerPatcher\ep_taskbar.2.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Program Files\ExplorerPatcher\ExplorerPatcher.amd64.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Program Files\ExplorerPatcher\ep_weather_host.dllJump to dropped file
Source: C:\Users\user\Desktop\ep_setup.exeDropped PE file which has not been started: C:\Program Files\ExplorerPatcher\ep_dwm.exeJump to dropped file
Source: C:\Windows\explorer.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
Source: C:\Windows\explorer.exe TID: 8260Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\explorer.exe TID: 8260Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9B7B50 GetSystemTimeAsFileTime followed by cmp: cmp r15, 02h and CTI: jne 00007FFD6D9B8362h10_2_00007FFD6D9B7B50
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BCE30 CreateFileA,CreateFileMappingW,CloseHandle,MapViewOfFile,CloseHandle,CloseHandle,UnmapViewOfFile,CloseHandle,CloseHandle,UnmapViewOfFile,CloseHandle,CloseHandle,UnmapViewOfFile,CloseHandle,CloseHandle,PathRemoveFileSpecA,UnmapViewOfFile,CloseHandle,CloseHandle,FindFirstFileA,FindClose,DeleteFileA,UnmapViewOfFile,CloseHandle,CloseHandle,10_2_00007FFD6D9BCE30
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CD980 InitializeCriticalSection,CreateEventW,CreateEventW,CreateEventW,SetEvent,SetEvent,SetEvent,CreateThread,CloseHandle,SHGetFolderPathW,PathFileExistsW,CreateDirectoryW,CreateMutexExW,CreateEventW,CreateEventW,CreateThread,CreateThread,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetModuleHandleW,GetCurrentProcess,K32GetModuleInformation,GetModuleHandleW,GetProcAddress,IsOS,GetCurrentProcess,K32GetModuleInformation,LoadLibraryExW,LoadLibraryW,GetProcAddress,CreateWindowExW,FreeLibraryAndExitThread,SetWindowLongPtrW,FreeLibraryAndExitThread,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryW,LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,LoadLibraryExW,GetModuleHandleW,GetProcAddress,SHELL32_Create_IEnumUICommand,VirtualProtect,VirtualProtect,GetProcAddress,VirtualProtect,VirtualProtect,LoadLibraryW,GetProcAddress,LoadLibraryExW,GetModuleHandleExW,GetCurrentProcess,K32GetModuleInformation,VirtualProtect,VirtualProtect,GetCurrentProcess,K32GetModuleInformation,LoadLibraryExW,LoadLibraryExW,GetProcAddress,LoadLibraryExW,IsOS,FreeLibraryAndExitThread,CreateThread,CreateThread,CreateThread,CreateWindowInBand,CreateThread,CreateThread,GetWindowsDirectoryW,FindFirstFileW,FindClose,LoadLibraryW,GetProcAddress,GetLastError,10_2_00007FFD6D9CD980
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BD920 GetWindowsDirectoryW,FindFirstFileW,FindClose,GetWindowsDirectoryW,FindFirstFileW,10_2_00007FFD6D9BD920
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E5AC0 RegCreateKeyExW,GetWindowsDirectoryW,RegQueryValueExA,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegDeleteTreeW,RegCreateKeyExW,GetSystemDirectoryW,RegQueryValueExA,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegCloseKey,RegDeleteTreeW,RegCreateKeyExW,GetWindowsDirectoryW,RegQueryValueExA,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegDeleteTreeW,RegCreateKeyExW,GetWindowsDirectoryW,FindFirstFileW,FindClose,GetWindowsDirectoryW,RegQueryValueExA,RegQueryValueExW,RegQueryValueExW,RegCloseKey,RegDeleteTreeW,RegCreateKeyExW,RegDeleteValueW,RegCloseKey,10_2_00007FFD6D9E5AC0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA13948 FindFirstFileExW,10_2_00007FFD6DA13948
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BDAC0 SHGetFolderPathW,FindFirstFileW,FindClose,10_2_00007FFD6D9BDAC0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9E5070 RegCreateKeyExW,GetWindowsDirectoryW,FindFirstFileW,FindClose,GetWindowsDirectoryW,FindFirstFileW,FindClose,GetWindowsDirectoryA,RegCloseKey,RegSetValueExW,RegSetValueExA,RegSetValueExW,RegCloseKey,10_2_00007FFD6D9E5070
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9F2D90 GetSystemInfo,VirtualAlloc,10_2_00007FFD6D9F2D90
Source: explorer.exe, 0000000C.00000003.12120814977.000000000A34C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.12083059046.000000000A34E000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.12072918147.000000000A34E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: public: virtual long __cdecl CAccessibleWrapperBase::get_accDescription(struct tagVARIANT,unsigned short * __ptr64 * __ptr64) __ptr644hGFSY
Source: explorer.exe, 0000000C.00000003.11993886952.000000000A5E8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: l\\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}w
Source: explorer.exe, 0000000C.00000003.11898120553.0000000008295000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}!
Source: explorer.exe, 0000000C.00000003.12122521889.000000000A1D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
Source: explorer.exe, 0000000C.00000003.11997714650.000000000A4F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#00000013CCA00000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}))0uY
Source: explorer.exe, 0000000C.00000003.12092608290.000000000A195000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}_
Source: explorer.exe, 0000000C.00000003.12083059046.000000000A37F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 0000000C.00000003.12122521889.000000000A1D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00']=
Source: explorer.exe, 0000000C.00000003.12120814977.000000000A4F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 0000000C.00000003.11888813571.00000000045BB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#00000013CCA00000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{887c27cf-b658-19ef-a77e-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 0000000A.00000002.11862331883.0000000000F51000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861221210.0000000000F3C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861548066.0000000000F50000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11861369136.0000000000F42000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: explorer.exe, 0000000C.00000003.11973400789.000000000851E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;;SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
Source: explorer.exe, 0000000C.00000003.12092608290.000000000A195000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
Source: explorer.exe, 0000000C.00000003.12021193389.000000000A27B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000
Source: C:\Windows\explorer.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9D3CF0 GetCurrentThreadId,IsDebuggerPresent,OutputDebugStringW,10_2_00007FFD6D9D3CF0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CBFE0 LoadLibraryW,GetProcAddress,LoadLibraryW,GetCurrentProcess,K32GetModuleInformation,CreateWindowExW,SetWindowLongPtrW,LoadLibraryW,GetProcAddress,LoadLibraryExW,GetCurrentProcess,K32GetModuleInformation,CreateWindowExW,SetWindowLongPtrW,GetCurrentProcess,K32GetModuleInformation,LoadLibraryExW,CreateWindowExW,SetWindowLongPtrW,RegGetValueW,GetModuleHandleW,GetProcAddress,LoadLibraryW,10_2_00007FFD6D9CBFE0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9DAD70 GetProcessHeap,HeapFree,10_2_00007FFD6D9DAD70
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9F0EC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFD6D9F0EC0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9F1BB0 IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFD6D9F1BB0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA0BA88 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFD6DA0BA88

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Windows\explorer.exeNetwork Connect: 20.233.83.145 443Jump to behavior
Source: C:\Windows\explorer.exeNetwork Connect: 185.199.110.133 443Jump to behavior
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C3DA0 FindWindowExW,FindWindowExW,FindWindowExW,SendMessageW,10_2_00007FFD6D9C3DA0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C3880 GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,FindWindowExW,FindWindowExW,FindWindowW,FindWindowExW,FindWindowExW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,SetCursorPos,FindWindowW,PostMessageW,PostMessageW,FindWindowExW,FindWindowW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,FindWindowExW,PostMessageW,GetWindowLongPtrW,GetWindowLongPtrW,SendMessageCallbackW,PostMessageW,10_2_00007FFD6D9C3880
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C3880 GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,FindWindowExW,FindWindowExW,FindWindowW,FindWindowExW,FindWindowExW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,SetCursorPos,FindWindowW,PostMessageW,PostMessageW,FindWindowExW,FindWindowW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,FindWindowExW,PostMessageW,GetWindowLongPtrW,GetWindowLongPtrW,SendMessageCallbackW,PostMessageW,10_2_00007FFD6D9C3880
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C3880 GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,FindWindowExW,FindWindowExW,FindWindowW,FindWindowExW,FindWindowExW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,SetCursorPos,FindWindowW,PostMessageW,PostMessageW,FindWindowExW,FindWindowW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,FindWindowExW,PostMessageW,GetWindowLongPtrW,GetWindowLongPtrW,SendMessageCallbackW,PostMessageW,10_2_00007FFD6D9C3880
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C3880 GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,FindWindowExW,FindWindowExW,FindWindowW,FindWindowExW,FindWindowExW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,SetCursorPos,FindWindowW,PostMessageW,PostMessageW,FindWindowExW,FindWindowW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,FindWindowExW,PostMessageW,GetWindowLongPtrW,GetWindowLongPtrW,SendMessageCallbackW,PostMessageW,10_2_00007FFD6D9C3880
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9C3880 GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,FindWindowExW,FindWindowExW,FindWindowW,FindWindowExW,FindWindowExW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,SetCursorPos,FindWindowW,PostMessageW,PostMessageW,FindWindowExW,FindWindowW,GetCursorPos,GetCursorPos,MonitorFromPoint,FindWindowExW,MonitorFromWindow,MonitorFromPoint,GetMonitorInfoW,FindWindowExW,MonitorFromWindow,GetMonitorInfoW,GetWindowRect,SetCursorPos,FindWindowExW,PostMessageW,GetWindowLongPtrW,GetWindowLongPtrW,SendMessageCallbackW,PostMessageW,10_2_00007FFD6D9C3880
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BF4C0 FindWindowW,SendMessageTimeoutW,10_2_00007FFD6D9BF4C0
Source: C:\Windows\explorer.exeCode function: GetModuleFileNameW,PathStripPathW,GetCurrentProcessId,OpenProcess,QueryFullProcessImageNameW,CloseHandle,GetSystemDirectoryW,GetWindowsDirectoryW,GetWindowsDirectoryW,GetWindowsDirectoryW,GetSystemDirectoryW,LoadLibraryExW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetSystemMetrics,RegGetValueW,RegGetValueW,FindWindowExW,FindWindowExW,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,RegSetKeyValueW,SHCreateThread,RegSetKeyValueW,SHCreateThread,LoadLibraryW,RegOpenKeyW,RegCloseKey,LoadLibraryW,LoadLibraryW,GetModuleHandleExW, \explorer.exe10_2_00007FFD6D9D1640
Source: C:\Windows\explorer.exeCode function: Sleep,GetWindowsDirectoryW,CreateProcessW,FreeConsole,GetCurrentProcessId,OpenProcess,TerminateProcess, \explorer.exe10_2_00007FFD6D9EFAB0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9D0370 SetProcessDpiAwarenessContext,GetModuleFileNameW,GetCurrentDirectoryW,GetModuleHandleW,ShellExecuteExW,GetLastError,LoadStringW,LoadStringW,MessageBoxW,GetModuleFileNameW,GetLastError,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,RegCloseKey,PathRemoveExtensionW,PathRemoveExtensionW,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,RegCloseKey,RegCreateKeyExW,RegSetValueExW,RegCloseKey,10_2_00007FFD6D9D0370
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\taskkill.exe "C:\Windows\system32\taskkill.exe" /f /im explorer.exeJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\sc.exe "C:\Windows\system32\sc.exe" stop ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EBJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\sc.exe "C:\Windows\system32\sc.exe" start ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EBJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host.dll"Jump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dll"Jump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\explorer.exe "C:\Windows\explorer.exe" Jump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeProcess created: C:\Windows\System32\taskkill.exe "C:\Windows\system32\taskkill.exe" /f /im explorer.exeJump to behavior
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BE860 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,GetTokenInformation,GetLengthSid,CopySid,DeriveAppContainerSidFromAppContainerName,SetEntriesInAclW,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,LocalFree,CreateMutexExW,FreeSid,10_2_00007FFD6D9BE860
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9BD7C0 AllocateAndInitializeSid,CheckTokenMembership,GetLastError,FreeSid,10_2_00007FFD6D9BD7C0
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drBinary or memory string: Progman: %d
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drBinary or memory string: Progman hook: %d
Source: ep_setup.exe, 00000000.00000003.11822543132.000001C874031000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ClockButtonTrayClockWClassintlshell\explorer\ClockButton.cppShell_TrayWndShowSecondsInSystemClockSoftware\Microsoft\Windows\CurrentVersion\Explorer\AdvancedControl Panel\TimeDate\AdditionalClocks\%uEnableDisplayNameTzRegKeyName ()
Source: explorer.exe, 0000000A.00000003.11858848202.0000000004745000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11847883206.00000000037A4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11870074674.0000000004022000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProgmanProxy DesktopLocal\ExplorerIsShellMutex58
Source: explorer.exeBinary or memory string: Shell_TrayWnd
Source: ep_setup.exeBinary or memory string: runasExplorerPatcherntdll.dllRtlGetVersion\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersionUBRShell_TrayWnd\explorer.exeopenep_taskbar.0.dllep_taskbar.1.dllep_taskbar.2.dllep_taskbar.3.dllep_taskbar.4.dllep_taskbar.5.dll\ExplorerFrame.dll (ExplorerPatcher).lnk\shell32.dllSOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}_ExplorerPatcherUninstallStringDisplayNameVALINET Solutions SRLPublisherNoModifyNoRepair\ExplorerPatcher.amd64.dll%d.%d.%d.%dDisplayVersionVersionMajorVersionMinorDisplayIcon\ExplorerPatcher\cleanup_.tmp.preven-USmuipriep_taskbar.0.dllep_taskbar.2.dllep_taskbar.3.dllep_taskbar.4.dllep_taskbar.5.dll\*.../extractIsWow64Process2kernel32.dllx64ARM64/uninstall/uninstall_silentep_uninstall.exe/update_silentUndockingDisabledSOFTWARE\Microsoft\Windows\CurrentVersion\Shell\Update\PackagesGlobal\ep_setup_D17F1E1A-5919-4427-8F89-A1A8503CA3EB/f /im explorer.exeGlobal\ep_dwm_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}stop ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EBExplorerPatcher_GUI_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}Software\ExplorerPatcherOpenPropertiesAtNextStartep_setup.exeSOFTWARE\Classes\CLSID\{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}\InProcServer32\ExplorerPatcher\ExplorerPatcher.amd64.dll"\regsvr32.exeExplorerPatcher.IA-32.dllExplorerPatcher.IA-32.dllExplorerPatcher.amd64.dllExplorerPatcher.amd64.dllep_gui.dllep_gui.dllep_dwm.exeep_dwm.exeep_weather_host.dllep_weather_host.dllep_weather_host_stub.dllep_weather_host_stub.dllWebView2Loader.dllWebView2Loader.dllar-SAbg-BGca-EScs-CZda-DKde-DEel-GRen-GBes-ESes-MXet-EEeu-ESfi-FIfr-CAfr-FRgl-EShe-ILhr-HRhu-HUid-IDit-ITja-JPko-KRlt-LTlv-LVnb-NOnl-NLpl-PLpt-BRpt-PTro-ROru-RUsk-SKsl-SIsr-Latn-RSsv-SEth-THtr-TRuk-UAvi-VNzh-CNzh-TWprisStartUIWindows.UI.ShellCommon.pripnidui/Windows.UI.ShellCommon/pnidui.dllpnidui/pnidui.dllSOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellServiceObjects\{C2796011-81BA-4148-8FCA-C6643245113F}AutoStartdxgi.dll\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewywincorlib.dllep_startmenu.dllwincorlib_orig.dll\wincorlib.dll\wincorlib_orig.dllJumpViewUI_.dllJumpViewUI/JumpViewUI.dllStartUI_.dllStartUI/StartUI.dllAppResolverLegacy.dllStartTileDataLegacy.dll\en-USStartTileDataLegacy.dll.mui\pris2Windows.UI.ShellCommon.en-US.pri\SystemApps\ShellExperienceHost_cw5n1h2txyewy\rundll32.exe "\ExplorerPatcher\ep_gui.dll",ZZGUI\ExplorerPatcher\ep_setup.exe" /uninstallstart ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EBdelete ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EB\ExplorerPatcher\ep_weather_host.dll"\ExplorerPatcher\ep_weather_host_stub.dll"SOFTWARE\Policies\Microsoft\Windows\ExplorerSOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\cleanupSOFTWARE\Microsoft\Windows\CurrentVersion\RunOncecmd /c rmdir /s /q ""ExplorerPatcherCleanupIsUpdatePendingrbr+bwb1.3.1.1-motley unzip 1.01 Copyright 1998-2004 Gilles Vollant - http://www.winimage.com/zLibDll@
Source: explorer.exeBinary or memory string: Progman
Source: ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpBinary or memory string: eptmpw+Unknown exceptionbad array new lengthSoftware\ExplorerPatcherLanguageen-USvector too long\Shell_TrayWnd
Source: explorer.exe, 0000000A.00000003.11858848202.0000000004745000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000003.11847883206.00000000037A4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11870074674.0000000004022000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %s%sLocal\AppReadinessCompletionEventAssignedAccessConfigurationSOFTWARE\Microsoft\Windows\AssignedAccessConfigurationShell_TrayWndVersion%s\%sUserStateSoftware\Microsoft\Windows\CurrentVersion\AppReadinessAppReadinessServicesActiveConfigsGroupConfigsGlobalProfileIdSOFTWARE\Microsoft\Windows Embedded\LockdownPostAppInstallTasksCompletedMicrosoft.Windows.ContentDeliveryManager_cw5n1h2txyewyWaitOnShellStartupntdll.dllRtlIsStateSeparationEnabledEnable Balloon TipStartLayoutReadyEventAppResolverReadyEventLocal\ShellStartupEventShellDesktopSwitchEventReuseImmersiveShellPointerShowOnlyQuickLaunchDeskBandAllLogonTasksTerminateShellApplicationsTestUnlockDataTestQueryDataTestReportelapsedTimeRestartSavedAppstesterrorslogversion
Source: ep_setup.exe, 00000000.00000003.11819845500.000001C871496000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ntdll.dllRtlGetVersion\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersionUBRShell_TrayWnd\explorer.exe\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI.dll\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dllep_taskbar.0.dllep_taskbar.1.dllep_taskbar.2.dllep_taskbar.3.dllep_taskbar.4.dllep_taskbar.5.dll\ExplorerPatcher\ImmersiveContextMenuArray[ROD]: Level %d Position %d/%d Status %d
Source: explorer.exeBinary or memory string: Progman: %d
Source: explorer.exeBinary or memory string: Progman hook: %d
Source: explorer.exe, 0000000A.00000003.11849825979.00000000037A9000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11865619682.000000000356B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11869683740.0000000003560000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWndIsAutoHideEnabledUndockedSearchAppExperienceManager_PositionSearchAppWindowLauncherInvokeActivitySetViewPosition~,B;+,,N
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drBinary or memory string: Microsoft-Symbol-Server/10.0.10036.206msdl.microsoft.comabcdefghijklmnopqrstuvwxyzProgmanProxy Desktop\explorer.exeopenInputSwitch.dllxx??x??xxx????xxD8t
Source: ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drBinary or memory string: Shlwapi.dllSHRegGetValueFromHKCUHKLMShell_TrayWndntdll.dllRtlGetVersion\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersionUBRMicrosoft.Windows.ShellManagedWindowAsNormalWindowShell_SecondaryTrayWndvalinet.ExplorerPatcher.ShellManagedWindowExplorerFrame.dllDesktopSHELLDLL_DefViewWorkerWComctl32.dllLoadIconWithScaleDownwin32u.dllNtUserBuildHwndListuser32.dllHungWindowFromGhostWindowGhostWindowFromHungWindowSetWindowCompositionAttributeCreateWindowInBandGetWindowBandSetWindowBandIsTopLevelWindowInternalGetWindowTextInternalGetWindowIconuxtheme.dllshcore.dll
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6DA198E0 cpuid 10_2_00007FFD6DA198E0
Source: C:\Windows\explorer.exeCode function: RegCreateKeyExW,RegQueryValueExW,GetLocaleInfoW,GetLocaleInfoW,SetThreadPreferredUILanguages,RegCloseKey,10_2_00007FFD6D9D4E90
Source: C:\Windows\explorer.exeCode function: CoCreateInstance,IUnknown_QueryService,FindWindowW,GetPropW,GetThreadUILanguage,GetLocaleInfoW,10_2_00007FFD6D9E93F0
Source: C:\Users\user\Desktop\ep_setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\ep_setup.exeCode function: 0_2_00007FF784128E6C GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF784128E6C
Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9CA5A0 SHBindToObject,10_2_00007FFD6D9CA5A0
Source: C:\Windows\explorer.exeCode function: 10_2_00007FFD6D9F0840 SHParseDisplayName,SHBindToParent,CreatePopupMenu,TrackPopupMenuEx,RegQueryValueW,RegGetValueW,GetMenuItemInfoW,RegQueryValueW,RegGetValueW,GetMenuItemInfoW,InsertMenuItemW,InsertMenuItemW,InsertMenuItemW,GetMenuItemInfoW,DestroyMenu,CoTaskMemFree,10_2_00007FFD6D9F0840
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
Exploitation for Privilege Escalation
1
Disable or Modify Tools
11
Input Capture
11
System Time Discovery
Remote Services1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts2
Native API
1
Component Object Model Hijacking
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory2
File and Directory Discovery
Remote Desktop Protocol11
Input Capture
21
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Command and Scripting Interpreter
2
Windows Service
1
Component Object Model Hijacking
1
Obfuscated Files or Information
Security Account Manager35
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts1
Service Execution
1
Registry Run Keys / Startup Folder
2
Windows Service
1
Timestomp
NTDS41
Security Software Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script122
Process Injection
1
DLL Side-Loading
LSA Secrets2
Virtualization/Sandbox Evasion
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
Registry Run Keys / Startup Folder
23
Masquerading
Cached Domain Credentials3
Process Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
Virtualization/Sandbox Evasion
DCSync1
Application Window Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job122
Process Injection
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
Regsvr32
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1578478 Sample: ep_setup.exe Startdate: 19/12/2024 Architecture: WINDOWS Score: 60 40 x1.c.lencr.org 2->40 42 www.msn.com 2->42 44 12 other IPs or domains 2->44 52 Possible COM Object hijacking 2->52 54 Sigma detected: Explorer NOUACCHECK Flag 2->54 8 ep_setup.exe 9 36 2->8         started        11 explorer.exe 45 158 2->11         started        15 WidgetBoard.exe 2->15         started        signatures3 process4 dnsIp5 32 C:\Program Files\...\ep_weather_host_stub.dll, PE32+ 8->32 dropped 34 C:\Program Files\...\ep_weather_host.dll, PE32+ 8->34 dropped 36 C:\Windows\dxgi.dll, PE32+ 8->36 dropped 38 12 other files (none is malicious) 8->38 dropped 17 explorer.exe 4 14 8->17         started        20 taskkill.exe 1 8->20         started        22 sc.exe 1 8->22         started        24 3 other processes 8->24 46 github.com 20.233.83.145, 443, 49789, 49790 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->46 48 objects.githubusercontent.com 185.199.110.133, 443, 49795 FASTLYUS Netherlands 11->48 56 System process connects to network (likely due to code injection or exploit) 11->56 file6 signatures7 process8 signatures9 50 Contains functionality to automate explorer (e.g. start an application) 17->50 26 conhost.exe 20->26         started        28 conhost.exe 22->28         started        30 conhost.exe 24->30         started        process10

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ep_setup.exe8%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files\ExplorerPatcher\ExplorerPatcher.IA-32.dll0%ReversingLabs
C:\Program Files\ExplorerPatcher\ExplorerPatcher.amd64.dll0%ReversingLabs
C:\Program Files\ExplorerPatcher\WebView2Loader.dll0%ReversingLabs
C:\Program Files\ExplorerPatcher\ep_dwm.exe3%ReversingLabs
C:\Program Files\ExplorerPatcher\ep_gui.dll0%ReversingLabs
C:\Program Files\ExplorerPatcher\ep_setup.exe8%ReversingLabs
C:\Program Files\ExplorerPatcher\ep_taskbar.2.dll0%ReversingLabs
C:\Program Files\ExplorerPatcher\ep_weather_host.dll0%ReversingLabs
C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dll3%ReversingLabs
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\JumpViewUI_.dll0%ReversingLabs
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dll0%ReversingLabs
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\dxgi.dll0%ReversingLabs
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\wincorlib.dll0%ReversingLabs
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\dxgi.dll0%ReversingLabs
C:\Windows\dxgi.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    high
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      high
      github.com
      20.233.83.145
      truefalse
        high
        ax-0001.ax-msedge.net
        150.171.27.10
        truefalse
          high
          objects.githubusercontent.com
          185.199.110.133
          truefalse
            high
            pki-goog.l.google.com
            172.217.17.67
            truefalse
              high
              x1.c.lencr.org
              unknown
              unknownfalse
                high
                srtb.msn.com
                unknown
                unknownfalse
                  high
                  res.public.onecdn.static.microsoft
                  unknown
                  unknownfalse
                    high
                    tse1.mm.bing.net
                    unknown
                    unknownfalse
                      high
                      cxcs.microsoft.net
                      unknown
                      unknownfalse
                        high
                        c.pki.goog
                        unknown
                        unknownfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://user-images.githubusercontent.com/6503598/156949459-dfe70eba-6c2c-4b1c-b51b-27c13ce7c08c.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://login.microsoftonline.com/WidgetBoard.exe, 00000013.00000002.13070441821.0000025EB6F13000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13070090823.0000025EB6F02000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067144725.0000025EB52AC000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066504454.0000025EB529B000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067795615.0000025EB52D0000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067395457.0000025EB52BD000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066187459.0000025EB5288000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13068764865.0000025EB52E1000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065517075.0000025EB5247000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065852874.0000025EB525D000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://www.valinet.ro)ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpfalse
                                unknown
                                https://signup.live.com/WidgetBoard.exe, 00000013.00000002.13070441821.0000025EB6F13000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13070090823.0000025EB6F02000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067144725.0000025EB52AC000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066504454.0000025EB529B000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067795615.0000025EB52D0000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067395457.0000025EB52BD000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066187459.0000025EB5288000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13068764865.0000025EB52E1000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065517075.0000025EB5247000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065852874.0000025EB525D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://go.skype.com/meetnowlearn.winshellep_setup.exe, 00000000.00000003.11823850464.000001C8740F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://user-images.githubusercontent.com/6503598/156949442-63f14d44-ec0e-40b2-aa1b-8e4a27ec10f5.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.pngesWidgetBoard.exe, 00000013.00000002.13069121561.0000025EB52F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/valinetep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpfalse
                                          high
                                          https://user-images.githubusercontent.com/6503598/156949445-60d12efa-a21d-40e0-b9a8-1b7a84e58944.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://user-images.githubusercontent.com/6503598/156949452-f347fe27-5005-48f2-9c9a-899bb7b8825e.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://user-images.githubusercontent.com/6503598/156949451-269d02a3-08cb-4237-9789-f1e60fdc723d.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://user-images.githubusercontent.com/6503598/156949465-54dd31c6-7e3a-464a-8e64-8b54b6fb7a65.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://login.windows.local/explorer.exe, 0000000C.00000003.11908484158.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.000000000831C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://aka.ms/Vh5j3kexplorer.exe, 0000000C.00000003.11898120553.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11900533075.0000000008358000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11907740169.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11895871196.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.000000000833D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://objects.githubusercontent.com/github-production-release-asset-2e65be/394318710/5e5bb508-cbdcexplorer.exe, 0000000C.00000003.12072918147.000000000A30A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://account.live.com/WidgetBoard.exe, 00000013.00000002.13070441821.0000025EB6F13000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13070090823.0000025EB6F02000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067144725.0000025EB52AC000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066504454.0000025EB529B000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067795615.0000025EB52D0000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13067395457.0000025EB52BD000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13066187459.0000025EB5288000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13068764865.0000025EB52E1000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065517075.0000025EB5247000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13065852874.0000025EB525D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://aka.ms/odirmexplorer.exe, 0000000C.00000003.11898120553.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11900533075.0000000008358000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11907740169.000000000833D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11895871196.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.000000000833D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://login.windows.localexplorer.exe, 0000000C.00000003.11908484158.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11912085198.000000000831C000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11905805711.000000000831C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://user-images.githubusercontent.com/6503598/156949438-4e0c0e0d-67bc-4c76-b75e-e0ffcead3f48.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://raw.githubusercontent.com/valinet/ep_make/master/ep_make_safe.ps1ep_setup.exe, 00000000.00000003.11830929955.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, explorer.exe, 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmp, ExplorerPatcher.amd64.dll.0.drfalse
                                                                  high
                                                                  https://www.google.com/search?hl=%s&q=weather%s%s%s%s%s%s%s%spCoreWebView2ExecuteScriptCompletedHandep_setup.exe, 00000000.00000003.11821073065.000001C873D31000.00000004.00000020.00020000.00000000.sdmp, ep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://user-images.githubusercontent.com/6503598/156949444-d3aea936-4c22-4f17-a201-02155396684d.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://github.com/explorer.exe, 0000000C.00000003.11973400789.0000000008407000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11973802182.000000000A068000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11956784720.0000000008412000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11960065827.000000000840A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://user-images.githubusercontent.com/6503598/156949443-062a0fa9-88c1-4e07-b6b1-8e52ff64f4f3.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://user-images.githubusercontent.com/6503598/156949461-1f058cf3-6fdd-4aeb-80b7-68fa27b02845.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.valinet.roep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpfalse
                                                                              unknown
                                                                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.pngseWidgetBoard.exe, 00000013.00000002.13069121561.0000025EB52F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://user-images.githubusercontent.com/6503598/156949449-9320c6f5-15ef-4c17-9e72-740708f4828c.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://github.com/valinet)ep_setup.exe, 00000000.00000003.11820567684.000001C873E31000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000A.00000002.11863036923.00000000041B0000.00000002.00000001.00040000.0000000A.sdmpfalse
                                                                                    high
                                                                                    https://user-images.githubusercontent.com/6503598/156949458-dc66775d-8bb9-4d04-838e-7f550d305c26.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.pngWidgetBoard.exe, 00000013.00000002.13069121561.0000025EB52F2000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13071020949.0000025EB6F35000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13071171585.0000025EB6F46000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13071357058.0000025EB6F77000.00000004.00000020.00020000.00000000.sdmp, WidgetBoard.exe, 00000013.00000002.13071357058.0000025EB6F57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/Jexplorer.exe, 0000000C.00000003.11973400789.0000000008407000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11956784720.0000000008412000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 0000000C.00000003.11960065827.000000000840A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://user-images.githubusercontent.com/6503598/156949462-f50c21dd-85dd-4d9c-a4eb-516e6cddfb1f.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://user-images.githubusercontent.com/6503598/156949448-cd1b69af-4028-4153-8e40-288526577b58.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.winimage.com/zLibDllep_setup.exefalse
                                                                                                high
                                                                                                https://user-images.githubusercontent.com/6503598/156949450-7e03a3f5-580e-4414-aaeb-3a0898afd1da.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://user-images.githubusercontent.com/6503598/156949456-04a4bdbd-ff3b-4484-bb30-8909baff8aa8.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://user-images.githubusercontent.com/6503598/156949460-7c132d89-efb7-457f-8810-9bf235f5737f.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://user-images.githubusercontent.com/6503598/156949447-a6658710-567e-4977-9316-a80007df3076.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://user-images.githubusercontent.com/6503598/156949463-a427edfb-3d7f-4167-bd6f-f5019c482ea1.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.pnginWidgetBoard.exe, 00000013.00000002.13071357058.0000025EB6F57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://user-images.githubusercontent.com/6503598/156950233-ccaadb4a-2e9a-4934-b41c-acd36a7f0d9c.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://assets.msn.com/weathermapdata/1/static/weather/Icons/MSIAWwA=/Condition/MostlySunnyDay.png_cWidgetBoard.exe, 00000013.00000002.13071357058.0000025EB6F57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://user-images.githubusercontent.com/6503598/156949454-81d5d47d-1f33-4859-a112-5a64ceb549a1.pngep_setup.exe, 00000000.00000003.11821108769.000001C871496000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  20.233.83.145
                                                                                                                  github.comUnited States
                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  185.199.110.133
                                                                                                                  objects.githubusercontent.comNetherlands
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1578478
                                                                                                                  Start date and time:2024-12-19 19:30:16 +01:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 9m 42s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                                                                  Number of analysed new started processes analysed:45
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:ep_setup.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal60.evad.winEXE@18/34@10/2
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 50%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 73%
                                                                                                                  • Number of executed functions: 59
                                                                                                                  • Number of non-executed functions: 201
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Exclude process from analysis (whitelisted): SecurityHealthHost.exe, dllhost.exe, SearchHost.exe, SIHClient.exe, appidcertstorecheck.exe, backgroundTaskHost.exe, audiodg.exe, BackgroundTransferHost.exe, ShellExperienceHost.exe, conhost.exe, StartMenuExperienceHost.exe, mobsync.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 204.79.197.203, 23.215.18.210, 204.79.197.219, 20.209.117.33, 20.209.116.33, 20.209.194.1, 20.150.70.36, 20.150.38.228, 20.150.79.68, 184.30.26.134, 23.192.153.142, 20.198.119.84, 40.126.53.6, 40.126.53.9, 20.190.181.1, 20.190.181.0, 20.231.128.65, 40.126.53.19, 40.126.53.21, 40.126.53.15, 20.150.38.4, 20.199.58.43, 23.200.88.196, 23.200.88.173, 23.218.208.109, 104.126.37.176, 4.175.87.197, 104.126.37.171
                                                                                                                  • Excluded domains from analysis (whitelisted): e8652.dscx.akamaiedge.net, blob.sat09prdstrz08a.trafficmanager.net, slscr.update.microsoft.com, msdl-microsoft-com.a-0016.a-msedge.net, cxcs.microsoft.net.edgekey.net, msdl.microsoft.com, vsblobprodscussu5shard73.blob.core.windows.net, res-ocdi-public.trafficmanager.net, wns.notify.trafficmanager.net, a-0016.a-msedge.net, login.live.com, th.bing.com, e3230.b.akamaiedge.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, www.bing.com, client.wns.windows.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, fd.api.iris.microsoft.com, a-0003.a-msedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, blob.sat12prdstrz10a.store.core.windows.net, ctldl.windowsupdate.com, www-msn-com.a-0003.a-msedge.net, res-1.public.onecdn.static.microsoft.edgekey.net, login.msa.msidentity.com, blob.sat12prdstrz10a.trafficmanager.net, vsblobprodscussu5shard86.blob.core.windows.net, mm-mm.bing.net.trafficmanager.net, blob.sa
                                                                                                                  • Execution Graph export aborted for target ep_setup.exe, PID 8360 because there are no executed function
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                  • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                  • VT rate limit hit for: ep_setup.exe
                                                                                                                  TimeTypeDescription
                                                                                                                  13:31:22API Interceptor979x Sleep call for process: explorer.exe modified
                                                                                                                  19:31:25Task SchedulerRun new task: CreateExplorerShellUnelevatedTask path: C:\Windows\explorer.exe s>/NoUACCheck
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  20.233.83.145Y5kEUsYDFr.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • github.com/keygroup777-Ransomware/DOWNLOADER/raw/refs/heads/main/telefron.exe
                                                                                                                  185.199.110.133sys_upd.ps1Get hashmaliciousUnknownBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                  cr_asm_menu..ps1Get hashmaliciousUnknownBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                  cr_asm_phshop..ps1Get hashmaliciousUnknownBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                  cr_asm_atCAD.ps1Get hashmaliciousUnknownBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                  vF20HtY4a4.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                  xK44OOt7vD.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                  Lm9IJ4r9oO.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                  cr_asm_crypter.ps1Get hashmaliciousUnknownBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber.txt
                                                                                                                  SecuriteInfo.com.Trojan.GenericKD.74126573.27896.28845.dllGet hashmaliciousMetasploitBrowse
                                                                                                                  • raw.githubusercontent.com/Neth3N/na9ow3495raygwi4gyrhuawerawera/main/gaber_mnr.txt
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  ax-0001.ax-msedge.nethttps://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                  • 150.171.28.10
                                                                                                                  IzFEtXcext.dllGet hashmaliciousUnknownBrowse
                                                                                                                  • 150.171.27.10
                                                                                                                  slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                  • 150.171.28.10
                                                                                                                  1AqzGcCKey.exeGet hashmaliciousQuasarBrowse
                                                                                                                  • 150.171.27.10
                                                                                                                  kqeGVKtpy2.exeGet hashmaliciousQuasarBrowse
                                                                                                                  • 150.171.28.10
                                                                                                                  22054200882739718047.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                  • 150.171.27.10
                                                                                                                  bPkG0wTVon.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 150.171.27.10
                                                                                                                  https://pdf.ac/4lLzbtGet hashmaliciousUnknownBrowse
                                                                                                                  • 150.171.28.10
                                                                                                                  https://www.bing.com/ck/a?!&&p=24da94b1cbc4e30be5abd9acb5737b3bdb775a56c39aac0141dd9c17c937dea1JmltdHM9MTczMzI3MDQwMA&ptn=3&ver=2&hsh=4&fclid=1bf8b81c-3b95-652f-24ec-ad573a81643b&u=a1aHR0cHM6Ly93d3cueXV4aW5na2V0YW5nLmNvbS9jb2xsZWN0aW9ucy90aHJvdy1ibGFua2V0cw#aHR0cHM6Ly9Uby5lZW1qaGl1bHoucnUvek83UkZORy8=Get hashmaliciousUnknownBrowse
                                                                                                                  • 150.171.28.10
                                                                                                                  vOizfcQSGf.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                  • 150.171.27.10
                                                                                                                  chrome.cloudflare-dns.comfile.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                  • 172.64.41.3
                                                                                                                  QhR8Zp6fZs.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                  • 162.159.61.3
                                                                                                                  CNUXJvLcgw.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                  • 172.64.41.3
                                                                                                                  xWpAZpLw47.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                  • 172.64.41.3
                                                                                                                  File di reclamo per violazione del copyright File di reclamo per violazione del copyright.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                                  • 172.64.41.3
                                                                                                                  pM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                                                  • 162.159.61.3
                                                                                                                  tasktow.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 172.64.41.3
                                                                                                                  QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                                  • 162.159.61.3
                                                                                                                  R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                                                  • 172.64.41.3
                                                                                                                  g8ix97hz.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                                  • 162.159.61.3
                                                                                                                  github.comhttps://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                  • 140.82.112.3
                                                                                                                  file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                  • 140.82.121.4
                                                                                                                  Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  https://github.com/starise/win11-virtual-desktop-extension/releases/download/1.1.0/VirtualDesktopExtension-1.1.0.msiGet hashmaliciousUnknownBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  file.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYSBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  main.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  pyld611114.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  bg.microsoft.map.fastly.net2JSGOlbNym.dllGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  4hSuRTwnWJ.dllGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  I3FtIOCni3.dllGet hashmaliciousGhostRatBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  26B1sczZ88.dllGet hashmaliciousVirutBrowse
                                                                                                                  • 199.232.210.172
                                                                                                                  UV0zBp62hW.dllGet hashmaliciousVirutBrowse
                                                                                                                  • 199.232.210.172
                                                                                                                  Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  https://tfsroanoke.com/home/tfs/public_html/new/ckfinder/userfiles/files/12719803849.pdfGet hashmaliciousPDFPhishBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  jhsdgfjkh236.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  RECOUVREMENT -FACTURER1184521.pdfGet hashmaliciousUnknownBrowse
                                                                                                                  • 199.232.210.172
                                                                                                                  QhR8Zp6fZs.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                  • 199.232.214.172
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  FASTLYUS(Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.194.137
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                  • 185.199.109.133
                                                                                                                  EFT Remittance_(Dmorris)CQDM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.66.137
                                                                                                                  Timesheet ACH-Tbconsulting.November 16, 2024.htmlGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  https://go.eu.sparkpostmail1.com/f/a/lgobNkIfvQXGgmbryxpFvQ~~/AAGCxAA~/RgRpPCorP0QoaHR0cHM6Ly9iZXJhemVsLmNvbS93ZWxsbmVzcy9zb3V0aC9pbmRleFcFc3BjZXVCCmdVK6VZZ3GvOmFSFmV0aGFubG9nYW40M0BnbWFpbC5jb21YBAAAAAE~#a3RhdHJvZUBob3VzaW5nY2VudGVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  • 199.232.168.159
                                                                                                                  https://gmail.net-login.com/Xb1Rnb3pKRC9CUEdpbldIVTREbHhIK1Vza1NvaWlrblBIbkN4aUdCZUt0Y2NlSGJiWmZ2d0M1dTB5dEpRbnRoVDdBVkFTcEJqWGowNVZycWJNWHlIUHlLOG1qS0FvemVPSXpFRFhGcUhmaVU1ekQwMklrVmM0QjVpNmhLaDdoY1I4UlhMcFo1TTJaSFhtaWpiWWFqWGZ5WEg4TnBiOUl4MDI1RFMyWStQRFoyNFo5UFZNUUpmWXBtaUg0Y0FjUG1jejdSVnFVOXJQL2VzdmNLM1lEaWtmRkZnZEk2Vi0tVHFIeU0vOWxTN01YVEtXbS0tTTh5Skh1eEtsc0xTT0J5Rzg2Q2ZJQT09?cid=2330416057%3EOpenGet hashmaliciousKnowBe4Browse
                                                                                                                  • 199.232.196.193
                                                                                                                  https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                  • 185.199.108.133
                                                                                                                  file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                  • 185.199.109.133
                                                                                                                  Gioia Faggioli-End Of Year-Bonus.docxGet hashmaliciousUnknownBrowse
                                                                                                                  • 151.101.2.137
                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUS(Lhambright)VWAV.htmlGet hashmaliciousUnknownBrowse
                                                                                                                  • 52.98.61.34
                                                                                                                  6CWcISKhf1.msiGet hashmaliciousAteraAgentBrowse
                                                                                                                  • 20.50.88.227
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                  • 20.233.83.145
                                                                                                                  sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                  • 22.164.114.95
                                                                                                                  https://whtt.termlicari.ru/HnkNbg/Get hashmaliciousUnknownBrowse
                                                                                                                  • 52.123.128.14
                                                                                                                  x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                  • 20.203.184.73
                                                                                                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                  • 20.47.11.21
                                                                                                                  x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                  • 40.64.15.168
                                                                                                                  https://pdf.ac/3eQ2mdGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                                                                                  • 52.146.76.30
                                                                                                                  file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                  • 204.79.197.219
                                                                                                                  No context
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  C:\Program Files\ExplorerPatcher\WebView2Loader.dllhttps://github.com/valinet/ExplorerPatcherGet hashmaliciousUnknownBrowse
                                                                                                                    SecuriteInfo.com.Trojan.Win64.Meterpreter.11595.2675.exeGet hashmaliciousUnknownBrowse
                                                                                                                      SecuriteInfo.com.Trojan.Win64.Meterpreter.11595.2675.exeGet hashmaliciousUnknownBrowse
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):156672
                                                                                                                        Entropy (8bit):6.364786295249098
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:cwWidqj5vQxW0UwC7yqs2Pa+lpshaVXPHefiCaSveMhouw:cwWioKUwC7yqPaKpdmfUAw
                                                                                                                        MD5:E5BB14C2B9AF4D5BF6C38E0759F454DD
                                                                                                                        SHA1:8CE23BE643A9AC1745EE824FF91621A0B8FCDAF8
                                                                                                                        SHA-256:A4FD75AC8F852EDC8BDB88A705EEEE2C93F6EC51EF9FA0739A11A690A067C66D
                                                                                                                        SHA-512:D2E0E3176304289F0EFE635D3F751A6389B48AFFF4E2348E478993A29ABA7941624E53F076BC09BBA4BA0470E171CD2582254261584D2369D7CEB9DBD45A56CB
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Reputation:low
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......$R..`3..`3..`3..+K..j3..+K...3..+K..t3..p...t3..p...q3..p...A3..+K..u3..`3...3..+...f3..+...a3..+.;.a3..`3S.a3..+...a3..Rich`3..........................PE..L.../,&g...........!...).z...........J....................................................@.........................0...x............P...0..........................P...p...............................@...............T............................text....x.......z.................. ..`.rdata..,............~..............@..@.data........0......................@....rsrc....0...P...2..................@..@.reloc...............N..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):716288
                                                                                                                        Entropy (8bit):6.218933147794801
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:tAZZrKVjXMzFheHhMwJXOI8mw03edresazpaek4Yc9edrtvL9suuuuuuaW5q77gt:6ZBsjXMzFhySwJXOIpOSsgpapXcqrNO7
                                                                                                                        MD5:8BFCA71ADD96D3DE75173D464792E2B9
                                                                                                                        SHA1:FE6BC3C30C26D6CE1C149B173B5D79C80102D5B9
                                                                                                                        SHA-256:5AAA6BAB20B7116B32BDDBA1DF216F7476557BB48397E1968A49EDE14E6C377D
                                                                                                                        SHA-512:B560415727D15CEEB09E5D9E39EA2B4043848BF4239FBF5068AAAC86F64B3D05D4E21EB197416DB0FB4172C68F782C05AEAE18AC70C27F80566040B6BA79159A
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Reputation:low
                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........%.^.D...D...D...<...D...<..uD.......D.......D...<4..D....Z..D.......D.......D.......D...<...D...<...D...D...F.......D.......D....X..D...D0..D.......D..Rich.D..................PE..d...m,&g.........." ...).....N......l........................................P............`..........................................U......DZ...........0.......I...........@......`|..p...............................@...............h............................text............................... ..`.rdata..v...........................@..@.data...H...........................@....pdata...I.......J...d..............@..@.rsrc....0.......2..................@..@.reloc.......@......................@..B................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:TrueType Font data, 15 tables, 1st "OS/2", 37 names, Microsoft, language 0x403, type 2 string, Normaloby
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4860
                                                                                                                        Entropy (8bit):4.810458524638355
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:Szb3zrXjrLaiL94z8C6ktlOEknTJOOY8NIBKYzzsnxiZbxS/:SzrHzrOB8C1IdxiNxY
                                                                                                                        MD5:47EDFB34AA1D759AA24AB417F1723725
                                                                                                                        SHA1:460DED5841C518D900F690B4222BFE0C3D48BFAC
                                                                                                                        SHA-256:54C6D49B8F5B28ABB78B35C21E39F3C40997450D462246599BDDE44782AC754E
                                                                                                                        SHA-512:10A167AA25376F04EA600B61AD374AD84641205EA381CB1372800E593680135E9BBC1C0A773EDA06AC68148C5D969E62AF6816A77302C52746F715A67B31CDBC
                                                                                                                        Malicious:false
                                                                                                                        Preview:...........pOS/2JZr........`VDMX.^.q...\....cmap.Q.!...<...Dcvt ...........*fpgm..........Ygasp............glyf=P.7.......Nhead..86...d...6hhea...........$hmtx.[..........loca............maxp.y.c....... name.L.........post.Q.w....... prepx......(.................3.......3.....f..............................MS .@............................. ................................................................................................................................................................... . ...!.!..."."...#.#...$.$...%.%...&.&...'.'...(.(...).)...*.*...+.+...,.,...-.-........././...0.0...1.1...2.2...3.3...4.4...5.5...6.6...7.7...8.8...9.9...:.:...;.;...<.<...=.=...>.>...?.?...@.@...A.A...B.B...C.C...D.D...E.E...F.F...G.G...H.H...I.I...J.J...K.K...L.L...M.M...N.N...O.O...P.P...Q.Q...R.R...S.S...T.T...U.U...V.V...W.W...X.X...Y.Y...Z.Z...[.[...\.\...].]...^.^..._._...`.`...a.a...b.b...c.c...d.d...e.e...f.f...g.g...h.h...i.i...j.j...k.k...l.l...m.m...n.n...o.o...p.p...q.q..
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:TrueType Font data, 15 tables, 1st "OS/2", 37 names, Microsoft, language 0x403, type 2 string, Normaloby
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):7492
                                                                                                                        Entropy (8bit):5.707445677539256
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:szrHzrkB8aoRIkPRPfPHS5oX8G7/xqNxY:arnkB8fImRHKOsq/xqo
                                                                                                                        MD5:7DBD65D015C1085F472D9408C4CD560A
                                                                                                                        SHA1:3712986F8B7EEDD4BA875DB4FCBA9B4DE149D22A
                                                                                                                        SHA-256:991B0F2E9C2CDE7E2F78E79CE31EBF5BD7BCFF085FC7CA120B787556A6ABD30D
                                                                                                                        SHA-512:2A6EB6CFF77085FB5DEEB2A9E3EACA3E817E11FA466F4A83D72E782760B941A7E495BC6EBC10EEB3C6C431A61AADC7BC5EAB284840DA031EDD58C6E50B732F5D
                                                                                                                        Malicious:false
                                                                                                                        Preview:...........pOS/2JZz........`VDMX.^.q...\....cmap.......<...|cvt ...........*fpgm..........Ygasp.......@....glyft<*....L...Phead..J .......6hhea...........$hmtx...f.......$loca............maxp.......8... name.Bh....X....post.Q.w...P... prepx......p.......6.........3.......3.....f..............................MS .@............................. ................................................................................................................................................................... . ...!.!..."."...#.#...$.$...%.%...&.&...'.'...(.(...).)...*.*...+.+...,.,...-.-........././...0.0...1.1...2.2...3.3...4.4...5.5...6.6...7.7...8.8...9.9...:.:...;.;...<.<...=.=...>.>...?.?...@.@...A.A...B.B...C.C...D.D...E.E...F.F...G.G...H.H...I.I...J.J...K.K...L.L...M.M...N.N...O.O...P.P...Q.Q...R.R...S.S...T.T...U.U...V.V...W.W...X.X...Y.Y...Z.Z...[.[...\.\...].]...^.^..._._...`.`...a.a...b.b...c.c...d.d...e.e...f.f...g.g...h.h...i.i...j.j...k.k...l.l...m.m...n.n...o.o...p.p...q.q..
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):7723
                                                                                                                        Entropy (8bit):7.82866767742915
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:y9O6OFOhjDn7dga5zMwatQ6QW57bUvbIYWikhF12EQuG9wmmnsvlVoliWTKAHOOK:yTDdga5AwaVLbUjRDEQuCmRliWvi
                                                                                                                        MD5:4801FD82293A7B77B553635E733AD81C
                                                                                                                        SHA1:F1BBBFF5A1618CA5851A8CB6DD7B79118C95097C
                                                                                                                        SHA-256:B0134C30F2F35B00E050262005FF4EE0663498688572EDED15433C8A8CBABB5E
                                                                                                                        SHA-512:072C3224EB764A652228B1DE032F25C89A7CBD0D44F988C21E56DFF941E6925BC20C245031524FBE6CE94614DC93A172F40A2F825934B52D02C099263225283E
                                                                                                                        Malicious:false
                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....IDATx....\U...U...,Dv...Q@.Q....Q.\..a@....a.4&.DH@x ..F....e..Y .{d.$f1..Nz..NU..U.n.s.w.}.9Sk7.......O............#........a.....@X............@X...................... ,.........a.. ,.........a.. ,.@X......a.....@X...x...a.. ,.@X......a.....@X............@X...................... ,.........a.. ,.........a.. ,.@X............@X...................... ,.........a.. ,.........a.. ,.@X......a.....@X........bY.h]}a.....`.{W.......0.2A`...O..MR.[.....J.2.H....y!,.P..D!.g.V.c....M....;...2..H.m.H..<..~.!0@X...J..&.YP...FTQ..... .PQ..e^.ExnP...a.....c&e.,!...=..x....WTy......T.UT*1..ez.L#..A.R..Q....F..t%.J@.U.[......d..y.^..q!,.%..!.A..J.......Q'....`..T..a......7...*,}....v.QGSq......T%.d.k..D.KM..\.?.t./;@^AM{+......q....*(M.....g~Xa.....nn}'n.{b.:..u.FX*...U.I\...I.2I...`..?.Set......5.....W.VM.Y..h[gO.......g.fY......\a=}.q....'|.019D\.!e.i.+&.S..A.BZ...0U...t..1Er.'.Y&U..QU..'U......X...s...e.,b./........OX..?[,.z..
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PNG image data, 142 x 142, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4827
                                                                                                                        Entropy (8bit):7.927350997586525
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:RtM05MPLNlyr6x0zh99tQ7h8Zdi1vHzamUyNcdnA2Pm:RtMF+rK0zhg8ZMp4dnPm
                                                                                                                        MD5:61F8C73839E9E20A3F3F817884E0050A
                                                                                                                        SHA1:79F0FE04F097025821F9F00C492DA1B86BD036E8
                                                                                                                        SHA-256:50D38CC6013B17CA7EAAACE84EB9DF59652AEA1E7B9B8CF6F8AC1F0274B261B8
                                                                                                                        SHA-512:2F01D2B946B019D80CB5CAC5F100DFBC24E7ABC5EFD689ED01F1762A57859F10F6B26FEB8F51AB6C3399192BCA3B115861FA9FA079AE632855322D74992AA9C2
                                                                                                                        Malicious:false
                                                                                                                        Preview:.PNG........IHDR...............0.....IDATx..}....{..g...K`0Y.HBX#(..0...Y6....{8q..9.C..79... .h@\..(.5*.FT..|..(l..DQ.....'3=....u....u....nR3}.s.S.EOS3...y.[..R..t..7)t..Ehpthpthpthpthpt...........................C..C..C..C..C..C..G..GG..C..k...:v.8............`X...d .%.Lo...4.Z.h..#..zH../..(.h....E..U#.N?.F<.F/.. .K.h....4".&.5...4.4....~*...".......).%.. 1..E".k/.N..Q.SY.U@..2(..O.O>... ....c.K.#.....N.......^!"......P`.I.M...(.y.I..n.^.m.\>. ....).`*...UI...@...Z}h?.&.0D.&u.d....@.?......6H._`..}.`._..S.zC..........?..E..`...T..p.5.Q}48.P.H.........|...bPp.T..<..Y.....$$y..A...C{p..]d.;.....t.~._v=&q......Q...m.C.)02[R.c*j.r..(.wSyp.PB....<...$..B..$.......3O..20.k.p......k....t....................xx..r..?.(......*..I..J....0.MB........j...?..X.dR..U..f..X..:li\.........<(.?&..|...G...q.........Z~..a.+...5.....p.$.).... M*O..o."`1Hs....j(..`2.j_.w./....._._......E..:TwU}.FV......f.i.|..._V.~0.S..P......&...d.B.. !8....#gR..........[.
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PNG image data, 300 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):5446
                                                                                                                        Entropy (8bit):7.7182554234602225
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:a3NOGqOlOUqJAksxzEKZ6bDQEwLEf17HZkyYXMUEjPtSPa43hTe2IG2ohXtFx1oc:saBozjSrn7JVQPBRHZ5LxF
                                                                                                                        MD5:834B785D846929658BE3754439B93661
                                                                                                                        SHA1:B7AC15FF63E5DE7021BABFD8E5E53E3D5FD43BA6
                                                                                                                        SHA-256:EE0F4170B7841A3BE39C0B3BEE0D51384A98A1CAF3C825132EDA43030784E84C
                                                                                                                        SHA-512:9E45A7C8A67D25B34C4E7C49B7025524249B77FAA7516531E9DF40FCA6520990E07D9B92FB163092DE4D27B047C4BB55FF8D4486B2AAF66DE964C45D120648AB
                                                                                                                        Malicious:false
                                                                                                                        Preview:.PNG........IHDR...,...,.....y}.u....IDATx..{.$.}...3;.....wg.C....Kd.-.#%2r8#..!.CJ.9.%E..H.,....".D.H.E.,YI..<l+..l'...`....}:.B.;...Jw..nMMUW....v..c..L.c.{.?|.5..]....4...................... ,.........a.. ,.........a.. ,.@X......a.....@X............@X...................a.. ,.........a.. ,.@X......a.....@X............@X...................... ,.........a.. ,.........a.....@X............@X...................... ,.........a.. ,.........a.. ,.@X......a.....@X...................... ,...Tk6....>.?Pk.....i&.].. .F.#..a.j......y!,.$.Rs.?t..#....XV..cM....S5......#*..Z...#...LS.-..3..OR*R\m...........H[..f$+.....Y.e.I{d..rBZ..6(...T..6*.Y.No.5:b...).T....LIV...<?.dlZ.h..%).X'......l@`........\.......r...FP...Tr...xn..M...}.J..+u.,T."1..5.V%'.2V\M..P5...R.RY.\...L..be.j.q[...f...*[2\*KP.c1.Bb..j..'..u<.}.+.#~3...HUy...R.DiK.t..`....W....K^1....Wl.r......lRk?h.... B..R.c..c?..v.?.M.{.".....y.....1 .T.{...YU...R.h....[..|.G....&.l....[..7...[..HrJ....`.T.-.a.?.....
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PNG image data, 142 x 142, 8-bit/color RGBA, non-interlaced
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):3550
                                                                                                                        Entropy (8bit):7.897867714150185
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:96:zjztgfNxDuMeu66kwqBmGSJj2ddfO5yRKg4MsgpH2T9T1:nmUaC5ddwyiCH25x
                                                                                                                        MD5:3E9B58E469D2564FE06417E5B083D409
                                                                                                                        SHA1:6379ED82C12C5D11E67C637DF38FC605BF5B7804
                                                                                                                        SHA-256:0D90405D6F77EDE77D6875FC635EA061AEC5599AF5D6B99C48413C84F8B6464E
                                                                                                                        SHA-512:88682E4B76FE9CA986C33F58261641F2B0E6A02687E55571CD818FBA296EF9F97541976C92963913FAD0C9FAE53A63C86A7EBC53820ED58FA46C81DF09F5D7EA
                                                                                                                        Malicious:false
                                                                                                                        Preview:.PNG........IHDR...............0.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]..V...=.....R./.QU$..I#A"x(....R*.g.J.@|.x..(...*..!/....Q.T...RE.TP.*JSh...!4D.M.l..c...{...sm...........x......V..bb.5ON...#&...8b.....#&...8b....#&&...8b....#&....8b....#&...8bb....#&...8b.....#.A....Ru...k3...;....G...".gu.L*PX.{P.Y_hT.:5.. s..*@A..Q..kj.%....8.P.Y=4..U.....*.'......Z..&..E`..(.6..+..2...T.<......Y.+..(G`).$*..Vx..Q.....{..8...DX.......^G..f.p. q.."..vQ.4.Y....*..i...6..ks.Yo....l1M.Laz|.v..rD..Z\...E...r2o.."x.q.....n<....2.W.UU.8h2X.......}.w.h.....v...o..K....S.,..i..:j=.....s%.j..dS......L0.nh.-.\..]?.}8^\NU(......78.FN.!.Q..9...j7...f[[.w..y......@?p..(...t....S...H3.Uw-.sXaT..i5......G....S...=y..8..jS.8eu.........jT.,.0S..T.....BJ...MY.6.6.4..T...;..)...n.=&...M.I\UQlS.4..TI.d...p.......6...:...m..<&....+N...u..l.|C%.AMiS.c...E..G..x...o.....d.a...V..V.t.,.k..8.E..cl...ie.t....N....eOy1@^o9iws..Q:.O$8E...........?.D.....E|H^g......_.m.......
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):165336
                                                                                                                        Entropy (8bit):6.238659206665009
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:7evoTTlTRTyiuPThTNTKm81SbbMYSPLNsknZiZ2HZ5AaliiT88FEtJ57dXSvlCW:HTlTRTyiuPThTNTKmFQdhsknZiMHfEti
                                                                                                                        MD5:C5F0C46E91F354C58ECEC864614157D7
                                                                                                                        SHA1:CB6F85C0B716B4FC3810DEB3EB9053BEB07E803C
                                                                                                                        SHA-256:465A7DDFB3A0DA4C3965DAF2AD6AC7548513F42329B58AEBC337311C10EA0A6F
                                                                                                                        SHA-512:287756078AA08130907BD8601B957E9E006CEF9F5C6765DF25CFAA64DDD0FFF7D92FFA11F10A00A4028687F3220EFDA8C64008DBCF205BEDAE5DA296E3896E91
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Joe Sandbox View:
                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                        • Filename: SecuriteInfo.com.Trojan.Win64.Meterpreter.11595.2675.exe, Detection: malicious, Browse
                                                                                                                        • Filename: SecuriteInfo.com.Trojan.Win64.Meterpreter.11595.2675.exe, Detection: malicious, Browse
                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....sgf.........." .....\..........@F....................................................`A........................................Y...0.......(............P.......^...'..............T...................P...(....q..@...........h...........`....................text...][.......\.................. ..`.rdata..|....p.......`..............@..@.data...D....0......................@....pdata.......P......."..............@..@.gxfg...p....p.......8..............@..@.retplne.............J...................tls.................L..............@..._RDATA...............N..............@..@.rsrc................P..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2967344
                                                                                                                        Entropy (8bit):5.1369255772687055
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:sQIx3Fyi5T+bi/Lkhai/LkhdxQe/khY+iNO+WPqsGu4udw8Y8QUVQxK3itG4BWO6:sQIx3F+gW1u+QEitG4mfy+v1R
                                                                                                                        MD5:B5EDF00A3AD977E6587CFEAD07D22726
                                                                                                                        SHA1:BEB46626C5B8AD2A8426B8482A0C68F9DC09298D
                                                                                                                        SHA-256:BD15C1C4F88EEDFC86DEA1E1692F84AC37638694858D11C02B22705945D1330E
                                                                                                                        SHA-512:48FE5DF7932A0A10C21D69571BB5C6423ED052635FBDD6A640C73E032B84BB06A8C1321D539A8ADBE0FD56DBC4145F550DA9840D57BBDCBDE6784A6C2F3D0B2D
                                                                                                                        Malicious:false
                                                                                                                        Preview:mrm_pri2....0G-. ...............[mrm_decn_info].................[mrm_pridescex].............h...[mrm_hschemaex] ........8.......[mrm_res_map2_].............8...[mrm_dataitem] .............X.*.[mrm_dataitem] .........`.+..(..[mrm_dataitem] .........x.,.@...[mrm_dataitem] ...........,.XW..[mrm_dataitem] ..........1-.....[mrm_dataitem] ..........2-.....[mrm_dataitem] .........`4-.p...[mrm_dataitem] ..........5-.....[mrm_dataitem] .........x7-.p...[mrm_dataitem] ..........8-.....[mrm_dataitem] ..........:-.....[mrm_dataitem] .........8<-.....[mrm_dataitem] ..........=-.....[mrm_dataitem] ..........?-.....[mrm_dataitem] .........0A-.....[mrm_dataitem] ..........B-.....[mrm_decn_info].........................1.!.................,...............................................................................................................k...........................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):118272
                                                                                                                        Entropy (8bit):5.883424207863698
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:TmxpiUI+RrEAqTZLO1bLB1bmRYOalQIO:T+iD+TqTZyXvlQ
                                                                                                                        MD5:6563C5338177FF66050EADFE3960C567
                                                                                                                        SHA1:20E6E7C7778861756549062C5C0715090CAD0E52
                                                                                                                        SHA-256:315AF6DF079B31BAC26156C9DDA8CC415C76408A39972346C238888AAFF79921
                                                                                                                        SHA-512:724B9823E36B99490CD9B86A9B6EF33C35C5F92761ABF7D6B2D00C0398B14679DFD07189519025E89F8DCEF2409B0FDFAA48EDF77B07764A4ED6CF6C683B330C
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........m.^k..^k..^k......[k.......k......Tk..N...Wk..N...Nk..N...vk......Uk..^k..&k......_k......_k..^k.._k......_k..Rich^k..........PE..d...?,&g.........."....).............'.........@..........................................`....................................................x...............................h...0...p...............................@...............`............................text...`........................... ..`.rdata..Z...........................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):752128
                                                                                                                        Entropy (8bit):5.474681591921442
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:izq5NAtIjhy7rsdQiwHg4aG0Y/ist23ed3TqxkOyBGO:cqPA2jhyPASV
                                                                                                                        MD5:81CD6D96F81B1E54AA327A4AF6BCBE85
                                                                                                                        SHA1:B786C4BDE03D1566B1B040EB8970B82F7B80A007
                                                                                                                        SHA-256:B23BAB1F5DC85C9E10145EEB32214D6CFE02FB5ABCF956A37A3C9DD7E09FEE67
                                                                                                                        SHA-512:A1360B71BA11B529BD21F8C93C6CEEC01C4FAA9D33CA5E5FA62ACB118CEBF1E9E1D38EA17D236D1F8BD0D790F6B743329D41598D5A62C794B4786C14975782BE
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.................................".....=...............................................................................Q.......9.............Rich....................PE..d...M,&g.........." ...)............x.....................................................`.................................................<...,....P...m...0.........................p...............................@............................................text... ........................... ..`.rdata..,...........................@..@.data...0#..........................@....pdata.......0......................@..@.rsrc....m...P...n..................@..@.reloc...............r..............@..B................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):11143168
                                                                                                                        Entropy (8bit):7.989614560554252
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:196608:Yobw/inDWIRviYy06kRUEsyiFo2ItCC2bO+WxNtTYnepC5YbM/rN2kGBlSrnU:dw/2Bvc06kiEviXTCIKNtUnqYYA/A
                                                                                                                        MD5:F164888A6FBC646B093F6AF6663F4E63
                                                                                                                        SHA1:3C0BB9F9A4AD9B1C521AD9FC30EC03668577C97C
                                                                                                                        SHA-256:8C5A3597666F418B5C857E68C9A13B7B6D037EA08A988204B572F053450ADD67
                                                                                                                        SHA-512:F1B2173962561D3051EC6B5AA2FC0260809E37E829255D95C8A085F990C18B724DAFF4372F646D505DABE3CC3013364D4316C2340527C75D140DBC6B5EBDEEE1
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 8%
                                                                                                                        Preview:MZ......................@...............................................!..L.!22622.4317.67.1.8bfca71add96d3deS mode....$........ uO.A...A...A...9...A...9...A.......A.......A.......A.......A...9...A...9...A...9...A...A..NA.......A.......A...A...A.......A..Rich.A..................PE..d...v,&g.........."....).P....................@.............................@............`..................................................K...............................0.......(..p...........................p'..@............`...............................text...pO.......P.................. ..`.rdata.. ....`.......T..............@..@.data...T....`.......R..............@....pdata...............^..............@..@.rsrc................z..............@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):26
                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                        Malicious:false
                                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):2309632
                                                                                                                        Entropy (8bit):5.9603372344097245
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:V9X7GWGVgWGwN78HKBJfJNrkrhcxaPs/P5+/Dd:VMiQkFcxaEGDd
                                                                                                                        MD5:DCE36294E4AB8F9F85357698ED5A8CEA
                                                                                                                        SHA1:5511F09C022693E5A8644B59C46CF8AC9C4D0256
                                                                                                                        SHA-256:696938E9820976C632F42A39A6B74A04C3262C4217F6B0F27D1B0E8C3280A02E
                                                                                                                        SHA-512:99FA0E6DFB8A5BA8D38B0EA7398C131F99D2F7D83D134FD5BB03F8E7D5E4141A7BFCFD005E61D208B1FB33149D8274CC164211A453FE5833F13DDF6696902210
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........P[...[...[.......S..........K...R...K...K...R.A.....K...f.......B.......Z.......F...[..................Z.....-.Z...[.E.\.......Z...Rich[...........................PE..d...Ex%g.........." ...)......................................................#...........`.........................................`....,..8...D....p.......................`#.L0......p.......................(......@...............@.......@....................text...t........................... ..`.rdata...Y.......Z..................@..@.data....9...P.......:..............@....pdata...............P..............@..@.rsrc........p......."..............@..@.reloc..L0...`#..2....#.............@..B........................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):244224
                                                                                                                        Entropy (8bit):5.982317924874446
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:xjW86bHWeRLwF/ov4P3dUXqu/FYu9L33+C+TS9eEXB9aospWoU6P:xEbHWK0gv4GXZ/rpEWoh
                                                                                                                        MD5:AAC2857727CFF3CD7B291F9500196F73
                                                                                                                        SHA1:C86EEDFF45B672DF58885F12E7A7AEE3398C618B
                                                                                                                        SHA-256:78ED3E3676D97C337FEF071B522805F4CF742587A40F96AF4AA4D74FEE0AF88A
                                                                                                                        SHA-512:A4C54B4221B1745FE1DE6D53FCD7A528B4BACDA6B2C66E02D55BD5867D118E042A35490E45B64C2D24398A9AC06E356BF10A2822F83663D52C1A28E10F0A52E5
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6v..X%..X%..X%.[$..X%.]$..X%.y[$..X%.y\$..X%.y]$..X%.\$..X%.Y$..X%..X%..X%..Y%'.X%.xP$..X%.xX$..X%.x.%..X%...%..X%.xZ$..X%Rich..X%................PE..d...D,&g.........." ...).............e....................................................`..........................................~......,.......................................@^..p............................]..@...............@............................text...0........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):111616
                                                                                                                        Entropy (8bit):5.926529844260868
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:uw+B6bvTxS8Si7ixJSHQ8YmpqvA9uf+UfKzwzsW7dJ9dlPXdremU:/3TxMpxJuQ8bpwouf+f07hJ9emU
                                                                                                                        MD5:E477912C435DB101603781DCC44289E1
                                                                                                                        SHA1:7B2EDA1B6055E8874F37FB9B48BCC933BF69C1C3
                                                                                                                        SHA-256:0930D2E71353A411D96DC4DFDD473DACE98D1B7B9546AC4C185F8984F8B9C18B
                                                                                                                        SHA-512:9F8089742099A789387381980EC5B493DEEC46BD73F39CF8FA9919BE4DD772B20C70246E5E90D625011F052D5C3B2000B42C50843956D74FB85FF1B1D18EACE9
                                                                                                                        Malicious:true
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z.R...R...R.......W..............X...B...[...B...\...B...r.......U...R...'.......Q.......S......S.......S...RichR...........PE..d...A,&g.........." ...)............p.....................................................`.................................................X...P...............................x.......p...........................P...@...............8............................text... ........................... ..`.orpc...,........................... ..`.rdata.............................@..@.data...h...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..x...........................@..B........................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):187808
                                                                                                                        Entropy (8bit):5.898309599415517
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:M+Hus1m6HLzoyVgyAIYlXilvkp+qhEUmkqCZB1+5vGFk:M+TmqIy4IWhEUmkrSvGFk
                                                                                                                        MD5:18AF812E01A575418952ACEFBE232F0B
                                                                                                                        SHA1:6672685B3EB8FAF7DCEEF22A0C0866F66850EAEF
                                                                                                                        SHA-256:48DE9376E52993C66956EDD30A58EC1F8ED58F4E9AE21AD2D1A739AD952AE1FC
                                                                                                                        SHA-512:8E4F736EDE86C5B108EC9B9C693EE82AC8C2BBEB005E15B39A1777C67C81A7A6AA0CF633BA6A21FBD8E0BB566420EFF23117A0AC6114020913BE03FBD9D776A9
                                                                                                                        Malicious:false
                                                                                                                        Preview:mrm_pri2........ ...............[mrm_decn_info].................[mrm_pridescex].............H...[mrm_hschemaex] ................[mrm_res_map2_].........h... P..[mrm_dataitem] .............H...[mrm_decn_info].................................................................................................E.N.-.U.S..............[mrm_pridescex].........H...........................................H...[mrm_hschemaex] ..................".....[def_hnamesx] ..........B......2...m.s.-.a.p.p.x.:././.W.i.n.d.o.w.s...U.I...S.h.e.l.l.C.o.m.m.o.n./...W.i.n.d.o.w.s...U.I...S.h.e.l.l.C.o.m.m.o.n.........1.......2...............................A..0.P......C..0.P......D..0,E[.....F..0DC,.....J..0$B......M..0.X......M..0^A......N..0n2......P..0l1......Q..0.',.....R..0.'+.....S..0..m.....S..0..>.....S..0%.....#.W.#0......+.A..!..0...).A..!../.....A..!......4.A.'!}.-...".A..!g.,.....A.!!E.+...5.A.(!..*...4.A.'!..)...3.A.&!..(...0.A.#!..'...B.A.5!s.&.....A.!!Q.%...1.A.$!,.$...0.A.#!..#.../.A."!..".....A.!!
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=39, Archive, ctime=Fri Sep 6 01:27:57 2024, mtime=Thu Dec 19 17:31:17 2024, atime=Fri Sep 6 01:27:57 2024, length=90112, window=hide
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1960
                                                                                                                        Entropy (8bit):3.3204745524577954
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24:8e80pp8jO+slTyA/PeiUHh+/Clo+sd/UW+fwT4o02N/Ykvsm:8ipaq+slt/2iAlo7d/9fMofYkU
                                                                                                                        MD5:55891886FED0501EA75117441E6D3233
                                                                                                                        SHA1:A75E58D3A5F9B6647AE02344612E883717375E7F
                                                                                                                        SHA-256:AC4E19D056E78DD830406E834AA1333E9DEF1B5694DEE4CD1F31F1475F886F86
                                                                                                                        SHA-512:8AC57B12228610E7649CFAAF3E13F2315962C444173D0627B8EE3EB7F2B2A505B87E89B6A0E3250F081D43D5DBE9B56B4FDC84240256A72422C4E4593766BC08
                                                                                                                        Malicious:false
                                                                                                                        Preview:L..................F.@.. ....l.b....a..1DR.....b.....`..'...................E....P.O. .:i.....+00.../C:\...................V.1......Y....Windows.@......T,*.Y.....P.......................s.W.i.n.d.o.w.s.....Z.1......Y...System32..B......T,*.Y.....?.....................w..S.y.s.t.e.m.3.2.....f.2..`..&Y}. .rundll32.exe..J......&Y}..Y.....9...........(...........3.r.u.n.d.l.l.3.2...e.x.e.......O...............-.......N............9XJ.....C:\Windows\System32\rundll32.exe....E.x.p.l.o.r.e.r.P.a.t.c.h.e.r./.....\.....\.....\.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.r.u.n.d.l.l.3.2...e.x.e...C.:.\.W.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.3.".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.E.x.p.l.o.r.e.r.P.a.t.c.h.e.r.\.e.p._.g.u.i...d.l.l.".,.Z.Z.G.U.I...C.:.\.W.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.s.h.e.l.l.3.2...d.l.l.........%SystemRoot%\system32\shell32.dll.............................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):104880
                                                                                                                        Entropy (8bit):3.9861212683616793
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:ZPTkvSXmgsjzPih1ri5Ghn2GMVUQxx14t:ZrkvSXmgsjzqhpiLG7Qx7U
                                                                                                                        MD5:5AFF3187925E6E670ED4EEE4708165AA
                                                                                                                        SHA1:1427D60E4B19D8729685415C2074AA50C4B46AEF
                                                                                                                        SHA-256:EDEBCF955FDDB11F7059E2795AD7FF31208A2A06C5C40B3CAFCDD7DFDD5ED827
                                                                                                                        SHA-512:02428F65E8F395DDE6AE373DD897D0520554A7EC43D3776A16804D69843338D4A9A5622E31722A337AC594F7BD98DCF3D826F5F4D75D6492B7CC364C39FF4051
                                                                                                                        Malicious:false
                                                                                                                        Preview:....h...$..............P..............Q.......X...(...............p...Q.......e.n.-.C.H.;.e.n.-.U.S...............H..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................M.a.o.g.a.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................M.a.o.g.a
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:data
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):104880
                                                                                                                        Entropy (8bit):3.98709914028929
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:5eGkKSXmgsjz7mh1ri5Ghn1GAV4cxx14t:5HkKSXmgsjzShpiUGTcx7U
                                                                                                                        MD5:38FA92E93AA66432DA9D8517E4FE42D4
                                                                                                                        SHA1:C3EAC2A097E70901D52738F4F44DBDD641D2430C
                                                                                                                        SHA-256:6C94F279A93CA3DE47EA2B48ADA9B9002100BA7CB0C7444B42644641E273FA46
                                                                                                                        SHA-512:889B2B2C54A3C6A09A64F3F307214647A0E902BDDE7E86C19466C009A5B9B16B5E8F54847FC13376A7510B7E0162DD14AF08F6DDB22763D3298514F901231DFB
                                                                                                                        Malicious:false
                                                                                                                        Preview:....h...$..............P..............Q.......X...(...............p...Q.......e.n.-.C.H.;.e.n.-.U.S...............H..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................M.a.o.g.a.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................. ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................M.a.o.g.a
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:MSVC program database ver 7.00, 4096*4923 bytes
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):19746816
                                                                                                                        Entropy (8bit):5.701697211405097
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:B0n570xvYDTvox3Q353w3j3W3y+ZNufjNY6UbY/YILCGg59dIaEx0URA9L6+cxKN:B0nJsc42R0B14
                                                                                                                        MD5:A4F848DADF4BA1ABF8BF460FD7EC60A7
                                                                                                                        SHA1:4B283FE3E19387AEE382B85A9876911289620810
                                                                                                                        SHA-256:220C082DBDAD8DC313F57829618E61295C43DB7904229E91694FD6C26E77D2AB
                                                                                                                        SHA-512:81960F650F92E9DA7A0755D67B2D10DDC3290044E12CF8EA6B376978642331E939E95A39C9B84EB7F461B98101295BE4E577FC1EE84C7EFC5ACACF3D154D833E
                                                                                                                        Malicious:false
                                                                                                                        Preview:Microsoft C/C++ MSF 7.00...DS...........;....O......:...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:MSVC program database ver 7.00, 4096*7685 bytes
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):31477760
                                                                                                                        Entropy (8bit):5.623601438277038
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:FF/1V1oiaOrjDgVTub8O8/1l4Lf/45EFRiUz3Cv+gkHEpctXi7lcOT7uH6qTpLN4:7NV1vnH+1WzqgaftyWnh9RT
                                                                                                                        MD5:F6B1F244316498EFB599C57615D0B27A
                                                                                                                        SHA1:3463AB821F1083DE718A7330E0E266D51B62978F
                                                                                                                        SHA-256:7191526BCEEF78B8ABF7C2A298BA3CCD7893D4D5882F995877059665415D2E60
                                                                                                                        SHA-512:60C662E1B2FFA20268E917DCEA94186205726C672D0254C355F015FC033C53BBCBF7DC9C31B0F5C16A1C0B5E1128F88BB87A63B9B3D4F4E473FF282C279F10F5
                                                                                                                        Malicious:false
                                                                                                                        Preview:Microsoft C/C++ MSF 7.00...DS...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:MSVC program database ver 7.00, 4096*1499 bytes
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6139904
                                                                                                                        Entropy (8bit):5.371192355576708
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:rYNFBy5AXoKJyBGF8PLn/gau9oIClD08/zORIW1hvuY+N6ND9QM3UEXHxm0dnDNN:roGYqsZ5RZQ
                                                                                                                        MD5:6FBAD49B7063AABD0549B49A477CAAE5
                                                                                                                        SHA1:E84776C7AB4D66BDCEB9B6BD91EE15FE23499AAC
                                                                                                                        SHA-256:0E6B01BD708F0164329560D14EE390E3B14DB00D0776F41A330157C949DA9EE9
                                                                                                                        SHA-512:25AC3A32503177B96559D2C03520A29A0CB9801687036DAF0A955E911546ECF1027B40588210B2E5BC709948A395C11CD990CA0DCC818EE0259C95601526AFF7
                                                                                                                        Malicious:false
                                                                                                                        Preview:Microsoft C/C++ MSF 7.00...DS...............,...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:MSVC program database ver 7.00, 4096*4923 bytes
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):19746816
                                                                                                                        Entropy (8bit):5.701334182665834
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:B0n570xvYDTvox3Q353w3j3W3y+ZNufjNY6UbY/YILCGg59dIaEx0URA9L6+cxK4:B0nJsc42R0B1
                                                                                                                        MD5:09A843EC981FC727FEC1296995717F78
                                                                                                                        SHA1:25F74CB1880C73375BE028301FF2D0E1F67DF269
                                                                                                                        SHA-256:650265150FE815193313647F8A5C042EEEB51B57F9416060CADC0CF34BFC1082
                                                                                                                        SHA-512:95E5FE684C646004419323994173F6B04152A4A082384319F8F6E4DDD517F4C9FF4E8B21BA63C5F6EE6722E4104BFC3ED260943B9486F1073FB6F4FA96400DBD
                                                                                                                        Malicious:false
                                                                                                                        Preview:Microsoft C/C++ MSF 7.00...DS...........;....O......:...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:MSVC program database ver 7.00, 4096*1499 bytes
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):6139904
                                                                                                                        Entropy (8bit):5.371192355576708
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:rYNFBy5AXoKJyBGF8PLn/gau9oIClD08/zORIW1hvuY+N6ND9QM3UEXHxm0dnDNN:roGYqsZ5RZQ
                                                                                                                        MD5:6FBAD49B7063AABD0549B49A477CAAE5
                                                                                                                        SHA1:E84776C7AB4D66BDCEB9B6BD91EE15FE23499AAC
                                                                                                                        SHA-256:0E6B01BD708F0164329560D14EE390E3B14DB00D0776F41A330157C949DA9EE9
                                                                                                                        SHA-512:25AC3A32503177B96559D2C03520A29A0CB9801687036DAF0A955E911546ECF1027B40588210B2E5BC709948A395C11CD990CA0DCC818EE0259C95601526AFF7
                                                                                                                        Malicious:false
                                                                                                                        Preview:Microsoft C/C++ MSF 7.00...DS...............,...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:MSVC program database ver 7.00, 4096*7685 bytes
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):31477760
                                                                                                                        Entropy (8bit):5.623601438277038
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:FF/1V1oiaOrjDgVTub8O8/1l4Lf/45EFRiUz3Cv+gkHEpctXi7lcOT7uH6qTpLN4:7NV1vnH+1WzqgaftyWnh9RT
                                                                                                                        MD5:F6B1F244316498EFB599C57615D0B27A
                                                                                                                        SHA1:3463AB821F1083DE718A7330E0E266D51B62978F
                                                                                                                        SHA-256:7191526BCEEF78B8ABF7C2A298BA3CCD7893D4D5882F995877059665415D2E60
                                                                                                                        SHA-512:60C662E1B2FFA20268E917DCEA94186205726C672D0254C355F015FC033C53BBCBF7DC9C31B0F5C16A1C0B5E1128F88BB87A63B9B3D4F4E473FF282C279F10F5
                                                                                                                        Malicious:false
                                                                                                                        Preview:Microsoft C/C++ MSF 7.00...DS...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 0x0, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):151729
                                                                                                                        Entropy (8bit):7.945756681484684
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:Jv9V0wuYm4qafQx/DHf7klXxenjkZbzSqfSnIKoZntIS:Jv9Qa+7k9GkZbzNSnSZnSS
                                                                                                                        MD5:973B719A7B7C62DDFB1D55ED5AF3C2A0
                                                                                                                        SHA1:6461F387ADBC02FEFC72A9778155A07CB1880FBC
                                                                                                                        SHA-256:61D9CDC2D78B94C6C9893F71107B7B0F3377DFC6D5DC314A0DE17231EB72D87F
                                                                                                                        SHA-512:62F1DC4493D5AD3062BD7467738C99535C7DD2D0B6F1516F2C4BCF22F33609BCECB3B6B9CB6FFE1CFBD5402C0C68EAA83A342CEA18E0B4DE3D004CA498DA60D8
                                                                                                                        Malicious:false
                                                                                                                        Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.........R..-....--......r.L..QEH.....j....u...QE:..J>..P.E*...t....B.:... %*..@.!.N......R.(...ih.h..h.)..P;...N.CV.E..QJ.-....E:.....KEH..-..@.E>..j....)OZ......u....m(Z.`..--.a.S..,3...N.......i.i.bQK.....v.6..h..@....6..h..F.@.E..F.@.jmI..o..6.u...h.Q@..N.j.Jku.Q@..%>...m5.......QO...E9.=..q@...A...F.m...b.}.....F...J.a.S.(....~)(....)...QN.j.Jm:...5%I.!.P.(.jJ
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1458176
                                                                                                                        Entropy (8bit):6.529653043779224
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:24576:MOWQVo+MVJRgjgfRCZhnNa/a63jGr64rzAiGzJ6eNUVyJppR3:M+a+u34ZJNY3k98zJ7NUgJP
                                                                                                                        MD5:0E65A0A661148077BC24602067AC3FF7
                                                                                                                        SHA1:3916FA695AC13A61E60EDFD39F2F8504A99FEB62
                                                                                                                        SHA-256:3E81CECF171D697DBF08E97CDC0ED60158D6FB405E9897D54890CF20E35EF856
                                                                                                                        SHA-512:780AECC25942FC32D5454DBC139CF02D738E474DE2B66E47D1F92F2549E01B4F79A03480A0F16D407AE398B1F2B8F25854997384E59B4B98A8F7BF6400E475BD
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2A..v .@v .@v .@=X.Ar .@=X.AR .@.X1@? .@=X.Ar .@=X.A} .@v .@f%.@=X_@u .@=X.A; .@=X.Aw .@=X]@w .@=X.Aw .@Richv .@........PE..d...Bf............" .....f...........................................................P....`Q............................................t...4........@.......P...............P..lF......p.......................(.......@.......................`....................text....e.......f.................. ..`.rdata...............j..............@..@.data...P,... ......................@....pdata.......P....... ..............@..@.didat.. ....0......................@....rsrc........@......................@..@.reloc..lF...P...H..................@..B................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):8694272
                                                                                                                        Entropy (8bit):6.576367943733818
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:49152:mcvhib+lfmq53jlhFdDRqzVUW+qn47Y1sqjQ7y9GVshaTBLHiNLbEr1zIcmQn9aD:mCjdCQ1zIWx5KDegEgHnrQV
                                                                                                                        MD5:20B55D5C6DCE22F8011906281E4E6999
                                                                                                                        SHA1:27735EAD648E104D3715DABFCFFF410CDCFC706C
                                                                                                                        SHA-256:715B75B289DD2EFC34FB0FFD924FCD38A34FEE9FC5E93A207FCADA7CB38F6508
                                                                                                                        SHA-512:87CE3569C9803380F31638C181F5C9D3BD1BBA497D162405EF0D0271ABEF1FC91BADAAEB8D79C30F8EE0F5313BF8DDA161BEC7DE0A57E1F4BF10FCABB3D28DB2
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%Du.a%..a%..a%..*]..e%..*]..D%..*]..q%..h].._%..*]..j%..a%... ..*]..b%..*]..j$..*]..`%..*]..`%..*]..`%..Richa%..........................PE..d...D............" ......^...%......l....................................... ............`Q........................................ {w.p....{w.............. }.\y..............._.. .c.p....................=d.(....c.@.............^......uw......................text.....^.......^................. ..`.rdata........^.......^.............@..@.data...4Q....w..,....w.............@....pdata..\y... }..z....|.............@..@.didat...............D..............@....rsrc................F..............@..@.reloc..._.......`...J..............@..B................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):716288
                                                                                                                        Entropy (8bit):6.218933147794801
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:tAZZrKVjXMzFheHhMwJXOI8mw03edresazpaek4Yc9edrtvL9suuuuuuaW5q77gt:6ZBsjXMzFhySwJXOIpOSsgpapXcqrNO7
                                                                                                                        MD5:8BFCA71ADD96D3DE75173D464792E2B9
                                                                                                                        SHA1:FE6BC3C30C26D6CE1C149B173B5D79C80102D5B9
                                                                                                                        SHA-256:5AAA6BAB20B7116B32BDDBA1DF216F7476557BB48397E1968A49EDE14E6C377D
                                                                                                                        SHA-512:B560415727D15CEEB09E5D9E39EA2B4043848BF4239FBF5068AAAC86F64B3D05D4E21EB197416DB0FB4172C68F782C05AEAE18AC70C27F80566040B6BA79159A
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........%.^.D...D...D...<...D...<..uD.......D.......D...<4..D....Z..D.......D.......D.......D...<...D...<...D...D...F.......D.......D....X..D...D0..D.......D..Rich.D..................PE..d...m,&g.........." ...).....N......l........................................P............`..........................................U......DZ...........0.......I...........@......`|..p...............................@...............h............................text............................... ..`.rdata..v...........................@..@.data...H...........................@....pdata...I.......J...d..............@..@.rsrc....0.......2..................@..@.reloc.......@......................@..B................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):168448
                                                                                                                        Entropy (8bit):6.180419967116705
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:3072:dRH0518Qus3amg8D/O6tF+eie3cBHqveM:v0f8Q/xDmoiWcB
                                                                                                                        MD5:B80816EE9FCDB1D9076B73FD929FC96B
                                                                                                                        SHA1:FF9A5A12DCA164652419F5DEE082AF4A49B8A03B
                                                                                                                        SHA-256:D63B9FC13C99000CF77D02EE6E5E84C825D02A92D87B728CB601681B5EB21671
                                                                                                                        SHA-512:21CEBCA787A0FA0976B44315BF05B6EB4719306653DDBBFCE41231244219BCD288CD8045980BACF21481DDABCF464C82795147DB755148CC0E23167BBB874FD7
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............e...e...e...f...e...`. .e...a...e...f...e...a...e...`...e.......e...d...e...d...e...m...e...e...e.......e.....e...g...e.Rich..e.................PE..d...G,&g.........." ...)..................................................................`.................................................>..x........0...p..................T.......p...............................@............ ...............................text...P........................... ..`.rdata...(... ...*..................@..@.data........P.......:..............@....pdata.......p.......F..............@..@.rsrc....0.......2...X..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):716288
                                                                                                                        Entropy (8bit):6.218933147794801
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:tAZZrKVjXMzFheHhMwJXOI8mw03edresazpaek4Yc9edrtvL9suuuuuuaW5q77gt:6ZBsjXMzFhySwJXOIpOSsgpapXcqrNO7
                                                                                                                        MD5:8BFCA71ADD96D3DE75173D464792E2B9
                                                                                                                        SHA1:FE6BC3C30C26D6CE1C149B173B5D79C80102D5B9
                                                                                                                        SHA-256:5AAA6BAB20B7116B32BDDBA1DF216F7476557BB48397E1968A49EDE14E6C377D
                                                                                                                        SHA-512:B560415727D15CEEB09E5D9E39EA2B4043848BF4239FBF5068AAAC86F64B3D05D4E21EB197416DB0FB4172C68F782C05AEAE18AC70C27F80566040B6BA79159A
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........%.^.D...D...D...<...D...<..uD.......D.......D...<4..D....Z..D.......D.......D.......D...<...D...<...D...D...F.......D.......D....X..D...D0..D.......D..Rich.D..................PE..d...m,&g.........." ...).....N......l........................................P............`..........................................U......DZ...........0.......I...........@......`|..p...............................@...............h............................text............................... ..`.rdata..v...........................@..@.data...H...........................@....pdata...I.......J...d..............@..@.rsrc....0.......2..................@..@.reloc.......@......................@..B................................................................................................................................................................................................
                                                                                                                        Process:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):716288
                                                                                                                        Entropy (8bit):6.2189942777653355
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:12288:NAZZrKVjXMzFheHhMwJXOI8mw03edresazpaek4Yc9edrtvL9suuuuuuaW5q77gt:aZBsjXMzFhySwJXOIpOSsgpapXcqrNO7
                                                                                                                        MD5:047B192A9C703FC5A2C2764DB869FF5C
                                                                                                                        SHA1:8C1494ACC3119FBF8332AE3B6A4F854E5B4D37CB
                                                                                                                        SHA-256:1971C57F88849B4069BE06D3784E0968755C916FA1564A3F8F05610D3B02CDCC
                                                                                                                        SHA-512:C7F80703DB23611D56618A8B1B4FFFF814A9264135E3846DF99120C0FFC16DA9D5B37C6465AC25D61D4F6E386D36B3DE640C57C460098F06778C658CC19454CC
                                                                                                                        Malicious:false
                                                                                                                        Antivirus:
                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                        Preview:MZ......................@...................................0...........!..L.!22622.4317.67.1.8bfca71add96d3deS mode....$........%.^.D...D...D...<...D...<..uD.......D.......D...<4..D....Z..D.......D.......D.......D...<...D...<...D...D...F.......D.......D....X..D...D0..D.......D..Rich.D..................PE..d...m,&g.........." ...).....N......l........................................P............`..........................................U......DZ...........0.......I...........@......`|..p...............................@...............h............................text............................... ..`.rdata..v...........................@..@.data...H...........................@....pdata...I.......J...d..............@..@.rsrc....0.......2..................@..@.reloc.......@......................@..B................................................................................................................................................................................................
                                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                        Entropy (8bit):7.989614560554252
                                                                                                                        TrID:
                                                                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:ep_setup.exe
                                                                                                                        File size:11'143'168 bytes
                                                                                                                        MD5:f164888a6fbc646b093f6af6663f4e63
                                                                                                                        SHA1:3c0bb9f9a4ad9b1c521ad9fc30ec03668577c97c
                                                                                                                        SHA256:8c5a3597666f418b5c857e68c9a13b7b6d037ea08a988204b572f053450add67
                                                                                                                        SHA512:f1b2173962561d3051ec6b5aa2fc0260809e37e829255d95c8a085f990c18b724daff4372f646d505dabe3cc3013364d4316c2340527c75d140dbc6b5ebdeee1
                                                                                                                        SSDEEP:196608:Yobw/inDWIRviYy06kRUEsyiFo2ItCC2bO+WxNtTYnepC5YbM/rN2kGBlSrnU:dw/2Bvc06kiEviXTCIKNtUnqYYA/A
                                                                                                                        TLSH:E3B6332A77E505CAF97BC378A4B71586A1AABD072334D93E8660058E8D337F18C38775
                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!22622.4317.67.1.8bfca71add96d3deS mode....$........ uO.A...A...A...9...A...9...A.......A.......A.......A.......A...9...A...9...A...9...A...A..NA.......A.......A...A...A.......A.
                                                                                                                        Icon Hash:2086969696969600
                                                                                                                        Entrypoint:0x140008c18
                                                                                                                        Entrypoint Section:.text
                                                                                                                        Digitally signed:false
                                                                                                                        Imagebase:0x140000000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x67262C76 [Sat Nov 2 13:43:18 2024 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:6
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:6
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:6
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:f1499aa854493f33c80eb31e0ab8ae92
                                                                                                                        Instruction
                                                                                                                        dec eax
                                                                                                                        sub esp, 28h
                                                                                                                        call 00007F7208DAF7A0h
                                                                                                                        dec eax
                                                                                                                        add esp, 28h
                                                                                                                        jmp 00007F7208DAF3CFh
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        dec eax
                                                                                                                        sub esp, 28h
                                                                                                                        call 00007F7208DAFE38h
                                                                                                                        test eax, eax
                                                                                                                        je 00007F7208DAF573h
                                                                                                                        dec eax
                                                                                                                        mov eax, dword ptr [00000030h]
                                                                                                                        dec eax
                                                                                                                        mov ecx, dword ptr [eax+08h]
                                                                                                                        jmp 00007F7208DAF557h
                                                                                                                        dec eax
                                                                                                                        cmp ecx, eax
                                                                                                                        je 00007F7208DAF566h
                                                                                                                        xor eax, eax
                                                                                                                        dec eax
                                                                                                                        cmpxchg dword ptr [0002E420h], ecx
                                                                                                                        jne 00007F7208DAF540h
                                                                                                                        xor al, al
                                                                                                                        dec eax
                                                                                                                        add esp, 28h
                                                                                                                        ret
                                                                                                                        mov al, 01h
                                                                                                                        jmp 00007F7208DAF549h
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        dec eax
                                                                                                                        sub esp, 28h
                                                                                                                        test ecx, ecx
                                                                                                                        jne 00007F7208DAF559h
                                                                                                                        mov byte ptr [0002E409h], 00000001h
                                                                                                                        call 00007F7208DAFB25h
                                                                                                                        call 00007F7208DB31B0h
                                                                                                                        test al, al
                                                                                                                        jne 00007F7208DAF556h
                                                                                                                        xor al, al
                                                                                                                        jmp 00007F7208DAF566h
                                                                                                                        call 00007F7208DBE98Fh
                                                                                                                        test al, al
                                                                                                                        jne 00007F7208DAF55Bh
                                                                                                                        xor ecx, ecx
                                                                                                                        call 00007F7208DB31C0h
                                                                                                                        jmp 00007F7208DAF53Ch
                                                                                                                        mov al, 01h
                                                                                                                        dec eax
                                                                                                                        add esp, 28h
                                                                                                                        ret
                                                                                                                        int3
                                                                                                                        int3
                                                                                                                        inc eax
                                                                                                                        push ebx
                                                                                                                        dec eax
                                                                                                                        sub esp, 20h
                                                                                                                        cmp byte ptr [0002E3D0h], 00000000h
                                                                                                                        mov ebx, ecx
                                                                                                                        jne 00007F7208DAF5B9h
                                                                                                                        cmp ecx, 01h
                                                                                                                        jnbe 00007F7208DAF5BCh
                                                                                                                        call 00007F7208DAFDAEh
                                                                                                                        test eax, eax
                                                                                                                        je 00007F7208DAF57Ah
                                                                                                                        test ebx, ebx
                                                                                                                        jne 00007F7208DAF576h
                                                                                                                        dec eax
                                                                                                                        lea ecx, dword ptr [0002E3BAh]
                                                                                                                        call 00007F7208DBE7AEh
                                                                                                                        test eax, eax
                                                                                                                        jne 00007F7208DAF562h
                                                                                                                        dec eax
                                                                                                                        lea ecx, dword ptr [0002E3C2h]
                                                                                                                        call 00007F7208DAF59Eh
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x34bfc0xb4.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x3a0000xa68508.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x380000x1aac.pdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xaa30000x6a4.reloc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x328b00x70.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x327700x140.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x260000x508.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x24f700x250001f4fc22d148d6d3135755eea43c697e1False0.5402172191722973data6.471346143888643IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .rdata0x260000xfd200xfe00aa96a95a51639aa280d1a0d77a982305False0.48357529527559057data5.3687460432728695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .data0x360000x1f540xc0070729d2ec4f7f720830ce88e7a8defb2False0.138671875data1.9570761316523926IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .pdata0x380000x1aac0x1c00bd20803e644778b5c525e4bcf2d8d029False0.46861049107142855PEX Binary Archive5.289454763459752IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .rsrc0x3a0000xa685080xa68600b66e28f0c9dd840431c3f09702e7e354unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .reloc0xaa30000x6a40x8005ea92cc594f6f022327f422ccdb67dfdFalse0.51025390625data5.001664792945668IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                        RT_STRING0xaa1ed00x13edataChineseTaiwan0.7327044025157232
                                                                                                                        RT_STRING0xa9a1400x2aedataGermanGermany0.43731778425655976
                                                                                                                        RT_STRING0xa998c00x2a2dataEnglishUnited States0.4169139465875371
                                                                                                                        RT_STRING0xa9abb00x2b8dataFrenchFrance0.43103448275862066
                                                                                                                        RT_STRING0xa9b5400x280dataHungarianHungary0.46875
                                                                                                                        RT_STRING0xa9c7400x1b2dataJapaneseJapan0.6428571428571429
                                                                                                                        RT_STRING0xa9cc980x170dataKoreanNorth Korea0.7010869565217391
                                                                                                                        RT_STRING0xa9cc980x170dataKoreanSouth Korea0.7010869565217391
                                                                                                                        RT_STRING0xa9da880x294dataDutchNetherlands0.4393939393939394
                                                                                                                        RT_STRING0xa9e3c00x2acdataPolishPoland0.4473684210526316
                                                                                                                        RT_STRING0xa9ed480x2a2dataPortugueseBrazil0.4287833827893175
                                                                                                                        RT_STRING0xa9f5900x294dataRomanianRomania0.4348484848484849
                                                                                                                        RT_STRING0xa9ff200x2acdataRussianRussia0.4780701754385965
                                                                                                                        RT_STRING0xaa08000x2c4dataTurkishTurkey0.4477401129943503
                                                                                                                        RT_STRING0xa9be680x292dataIndonesianIndonesia0.4133738601823708
                                                                                                                        RT_STRING0xaa11c80x2fedataUkrainianUkrain0.4804177545691906
                                                                                                                        RT_STRING0xa9d1780x2c8dataLithuanianLithuania0.45365168539325845
                                                                                                                        RT_STRING0xaa1b400x132dataChineseChina0.7320261437908496
                                                                                                                        RT_STRING0xaa20100x272dataChineseTaiwan0.6597444089456869
                                                                                                                        RT_STRING0xa9a3f00x7bcdataGermanGermany0.33636363636363636
                                                                                                                        RT_STRING0xa99b680x5d4dataEnglishUnited States0.36126005361930297
                                                                                                                        RT_STRING0xa9ae680x6d2dataFrenchFrance0.35051546391752575
                                                                                                                        RT_STRING0xa9b7c00x6a2dataHungarianHungary0.37809187279151946
                                                                                                                        RT_STRING0xa9c8f80x39cdataJapaneseJapan0.5703463203463204
                                                                                                                        RT_STRING0xa9ce080x36cdataKoreanNorth Korea0.5753424657534246
                                                                                                                        RT_STRING0xa9ce080x36cdataKoreanSouth Korea0.5753424657534246
                                                                                                                        RT_STRING0xa9dd200x69adataDutchNetherlands0.3502958579881657
                                                                                                                        RT_STRING0xa9e6700x6d2dataPolishPoland0.3722794959908362
                                                                                                                        RT_STRING0xa9eff00x59edataPortugueseBrazil0.3588317107093185
                                                                                                                        RT_STRING0xa9f8280x6f8dataRomanianRomania0.34697309417040356
                                                                                                                        RT_STRING0xaa01d00x62edataRussianRussia0.3950695322376738
                                                                                                                        RT_STRING0xaa0ac80x700dataTurkishTurkey0.34933035714285715
                                                                                                                        RT_STRING0xa9c1000x63cdataIndonesianIndonesia0.3533834586466165
                                                                                                                        RT_STRING0xaa14c80x678dataUkrainianUkrain0.39492753623188404
                                                                                                                        RT_STRING0xa9d4400x648dataLithuanianLithuania0.36691542288557216
                                                                                                                        RT_STRING0xaa1c780x258dataChineseChina0.66
                                                                                                                        RT_RCDATA0x3a7e00xa5f0d9Zip archive data, at least v2.0 to extract, compression method=deflateEnglishUnited States0.9992485046386719
                                                                                                                        RT_VERSION0x3a4600x380dataEnglishUnited States0.4341517857142857
                                                                                                                        RT_MANIFEST0xaa22880x27eXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5517241379310345
                                                                                                                        DLLImport
                                                                                                                        KERNEL32.dllTerminateProcess, RemoveDirectoryW, GetModuleFileNameW, FindClose, K32GetProcessImageFileNameW, GetUserPreferredUILanguages, OpenProcess, MultiByteToWideChar, CreateThread, K32EnumProcesses, GetCurrentDirectoryW, GetProcAddress, GetCurrentProcessId, GetModuleHandleW, FreeLibrary, CopyFileW, CreateSymbolicLinkW, lstrcmpW, MoveFileW, GetProcessTimes, LoadLibraryExW, WriteConsoleW, SetEndOfFile, WriteFile, HeapSize, FlushFileBuffers, GetProcessHeap, GetStringTypeW, SetStdHandle, FreeEnvironmentStringsW, GetEnvironmentStringsW, WideCharToMultiByte, GetCommandLineW, GetCommandLineA, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, FindFirstFileExW, ReadConsoleW, SetFilePointerEx, GetConsoleMode, GetConsoleOutputCP, FindNextFileW, SetLastError, FindFirstFileW, GetExitCodeProcess, MapViewOfFile, CreateFileMappingW, LocalFree, GetWindowsDirectoryW, FindResourceW, LoadResource, CloseHandle, DeleteFileW, LockResource, GetLastError, Sleep, CreateEventW, FreeResource, UnmapViewOfFile, GetSystemDirectoryW, CreateFileW, LocalAlloc, WaitForSingleObject, GetCurrentProcess, GetFileSizeEx, SizeofResource, ReadFile, HeapReAlloc, CreateDirectoryW, LCMapStringW, FlsFree, FlsSetValue, FlsGetValue, FlsAlloc, GetFileType, HeapFree, HeapAlloc, GetStdHandle, GetModuleHandleExW, ExitProcess, RtlPcToFileHeader, RaiseException, EncodePointer, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, RtlUnwindEx, GetStartupInfoW, IsDebuggerPresent, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead
                                                                                                                        USER32.dllExitWindowsEx, GetWindowThreadProcessId, SetProcessDpiAwarenessContext, SendMessageTimeoutW, MessageBoxW, SendMessageW, LoadStringW, FindWindowW
                                                                                                                        ADVAPI32.dllRevertToSelf, EqualSid, RegDeleteKeyW, AllocateAndInitializeSid, RegDeleteKeyValueW, RegCreateKeyExW, CreateProcessWithTokenW, ImpersonateLoggedOnUser, RegDeleteTreeW, RegSetValueExW, FreeSid, CheckTokenMembership, DuplicateTokenEx, RegOpenKeyW, RegQueryValueExW, GetTokenInformation, LookupPrivilegeValueW, AdjustTokenPrivileges, RegCloseKey, OpenProcessToken, RegOpenKeyExW, RegGetValueW
                                                                                                                        SHELL32.dllSHGetFolderPathW, ShellExecuteW, SHFileOperationW, CommandLineToArgvW, ShellExecuteExW
                                                                                                                        ole32.dllCoInitialize, CoUninitialize, CoCreateInstance
                                                                                                                        RstrtMgr.DLLRmRegisterResources, RmGetList, RmStartSession, RmShutdown
                                                                                                                        VERSION.dllVerQueryValueW
                                                                                                                        SHLWAPI.dllPathRemoveExtensionW, PathRemoveFileSpecW, PathStripPathW, PathFileExistsW
                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        ChineseTaiwan
                                                                                                                        GermanGermany
                                                                                                                        EnglishUnited States
                                                                                                                        FrenchFrance
                                                                                                                        HungarianHungary
                                                                                                                        JapaneseJapan
                                                                                                                        KoreanNorth Korea
                                                                                                                        KoreanSouth Korea
                                                                                                                        DutchNetherlands
                                                                                                                        PolishPoland
                                                                                                                        PortugueseBrazil
                                                                                                                        RomanianRomania
                                                                                                                        RussianRussia
                                                                                                                        TurkishTurkey
                                                                                                                        IndonesianIndonesia
                                                                                                                        UkrainianUkrain
                                                                                                                        LithuanianLithuania
                                                                                                                        ChineseChina
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-12-19T19:31:35.085160+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.244978920.233.83.145443TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Dec 19, 2024 19:31:32.538368940 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:32.538407087 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:32.538552999 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:32.539485931 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:32.539505005 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:34.149265051 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:34.149324894 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:34.150454998 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:34.150471926 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:34.152089119 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:34.152153969 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:34.153358936 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:34.153449059 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:34.153512001 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:34.153521061 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:34.153574944 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:34.154747009 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:34.195374966 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.085242987 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.085438013 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.085520029 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.085541964 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.085582018 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.085855961 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.085906982 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.085913897 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.085951090 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.085988045 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.086034060 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.159662962 CET49789443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.159674883 CET4434978920.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.160104990 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.160119057 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:35.160183907 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.161041021 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:35.161053896 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:36.783418894 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:36.783899069 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:36.785398960 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:36.785412073 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:36.786578894 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:36.791064978 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:36.792823076 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:36.792923927 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:36.793014050 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:36.798212051 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:37.698949099 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:37.699208975 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:37.699268103 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:37.700860023 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:40.232127905 CET49790443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:31:40.232166052 CET4434979020.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:40.373835087 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:40.373889923 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:40.382414103 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:40.383637905 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:40.383656979 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:41.602294922 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:41.602368116 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:41.603523016 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:41.603544950 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:41.605078936 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:41.605093002 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:41.605144024 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:44.330612898 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:44.330826998 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:44.333215952 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:44.333230019 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:44.338532925 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:52.049823046 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:52.091358900 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:52.399723053 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:52.400599957 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:52.400698900 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:52.401547909 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:52.409972906 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:52.410072088 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:52.416393995 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:52.416471958 CET44349795185.199.110.133192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:52.416636944 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:31:52.416935921 CET49795443192.168.2.24185.199.110.133
                                                                                                                        Dec 19, 2024 19:33:36.004601955 CET49822443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:33:36.004663944 CET4434982220.233.83.145192.168.2.24
                                                                                                                        Dec 19, 2024 19:33:36.004733086 CET49822443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:33:36.007407904 CET49822443192.168.2.2420.233.83.145
                                                                                                                        Dec 19, 2024 19:33:36.007436991 CET4434982220.233.83.145192.168.2.24
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Dec 19, 2024 19:31:07.952917099 CET6239853192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:31:08.089551926 CET53623981.1.1.1192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:08.967894077 CET6239853192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:31:14.788727045 CET6239853192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:31:15.765856981 CET5400153192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:31:32.400322914 CET5400153192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:31:32.537748098 CET53540011.1.1.1192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:40.234369993 CET5400153192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:31:40.371951103 CET53540011.1.1.1192.168.2.24
                                                                                                                        Dec 19, 2024 19:31:55.475090027 CET5400153192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:32:01.504827023 CET5400153192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:32:01.653183937 CET53540011.1.1.1192.168.2.24
                                                                                                                        Dec 19, 2024 19:32:03.249938011 CET5400153192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:33:35.846441984 CET5400153192.168.2.241.1.1.1
                                                                                                                        Dec 19, 2024 19:33:35.984091997 CET53540011.1.1.1192.168.2.24
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Dec 19, 2024 19:31:07.952917099 CET192.168.2.241.1.1.10x1da3Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:08.967894077 CET192.168.2.241.1.1.10x72b9Standard query (0)srtb.msn.comA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:14.788727045 CET192.168.2.241.1.1.10x8c71Standard query (0)cxcs.microsoft.netA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:15.765856981 CET192.168.2.241.1.1.10x561fStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:32.400322914 CET192.168.2.241.1.1.10xc17bStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:40.234369993 CET192.168.2.241.1.1.10x29ceStandard query (0)objects.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:55.475090027 CET192.168.2.241.1.1.10x19ecStandard query (0)res.public.onecdn.static.microsoftA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:32:01.504827023 CET192.168.2.241.1.1.10x5a94Standard query (0)c.pki.googA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:32:03.249938011 CET192.168.2.241.1.1.10x1914Standard query (0)x1.c.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:33:35.846441984 CET192.168.2.241.1.1.10xb292Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Dec 19, 2024 19:31:08.089551926 CET1.1.1.1192.168.2.240x1da3No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:08.089551926 CET1.1.1.1192.168.2.240x1da3No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:09.105376959 CET1.1.1.1192.168.2.240x72b9No error (0)srtb.msn.comwww.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:09.105376959 CET1.1.1.1192.168.2.240x72b9No error (0)www.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:14.926197052 CET1.1.1.1192.168.2.240x8c71No error (0)cxcs.microsoft.netcxcs.microsoft.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:15.951864004 CET1.1.1.1192.168.2.240x561fNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:15.951864004 CET1.1.1.1192.168.2.240x561fNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:15.951864004 CET1.1.1.1192.168.2.240x561fNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:32.537748098 CET1.1.1.1192.168.2.240xc17bNo error (0)github.com20.233.83.145A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:40.371951103 CET1.1.1.1192.168.2.240x29ceNo error (0)objects.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:40.371951103 CET1.1.1.1192.168.2.240x29ceNo error (0)objects.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:40.371951103 CET1.1.1.1192.168.2.240x29ceNo error (0)objects.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:40.371951103 CET1.1.1.1192.168.2.240x29ceNo error (0)objects.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:55.707034111 CET1.1.1.1192.168.2.240x19ecNo error (0)res.public.onecdn.static.microsoftres-ocdi-public.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:31:55.707034111 CET1.1.1.1192.168.2.240x19ecNo error (0)res-1.public.onecdn.static.microsoftres-1.public.onecdn.static.microsoft.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:32:01.653183937 CET1.1.1.1192.168.2.240x5a94No error (0)c.pki.googpki-goog.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:32:01.653183937 CET1.1.1.1192.168.2.240x5a94No error (0)pki-goog.l.google.com172.217.17.67A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:32:03.387236118 CET1.1.1.1192.168.2.240x1914No error (0)x1.c.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:32:04.911567926 CET1.1.1.1192.168.2.240x954aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:32:04.911567926 CET1.1.1.1192.168.2.240x954aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                        Dec 19, 2024 19:33:35.984091997 CET1.1.1.1192.168.2.240xb292No error (0)github.com20.233.83.145A (IP address)IN (0x0001)false
                                                                                                                        • github.com
                                                                                                                        • objects.githubusercontent.com
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.244978920.233.83.1454439004C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-19 18:31:34 UTC126OUTGET /valinet/ExplorerPatcher/releases/latest/download/ep_setup.exe HTTP/1.1
                                                                                                                        User-Agent: ExplorerPatcher
                                                                                                                        Host: github.com
                                                                                                                        2024-12-19 18:31:35 UTC547INHTTP/1.1 302 Found
                                                                                                                        Server: GitHub.com
                                                                                                                        Date: Thu, 19 Dec 2024 18:31:34 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                        Location: https://github.com/valinet/ExplorerPatcher/releases/download/22621.4317.67.1_b93337a/ep_setup.exe
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                        X-Frame-Options: deny
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                        2024-12-19 18:31:35 UTC3283INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                                        2024-12-19 18:31:35 UTC782INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 67 68 5f 73 65 73 73 3d 56 6d 66 71 6f 31 64 49 77 36 64 44 37 4d 51 59 38 65 48 25 32 46 35 56 43 76 66 71 7a 6f 37 25 32 42 42 33 25 32 46 6f 69 77 34 53 75 25 32 46 77 72 4e 6f 6c 61 49 38 36 54 50 44 4f 31 25 32 46 62 33 71 55 6e 47 47 49 69 56 32 6c 41 52 4f 4b 38 51 38 69 51 4e 41 50 52 77 74 41 79 55 77 39 4b 37 54 75 74 37 43 76 49 52 5a 54 78 66 53 65 4c 76 36 63 35 44 62 56 4b 65 25 32 46 33 58 69 57 6b 69 30 51 53 31 4e 48 73 32 43 75 6e 34 78 6d 41 4e 62 51 70 50 57 25 32 46 4d 66 4d 34 43 47 59 4e 68 4e 49 25 32 42 47 46 31 52 73 69 6d 62 48 4c 75 4b 68 39 30 66 4a 65 53 41 4e 75 75 62 53 45 54 69 6f 52 31 63 50 66 72 67 41 72 5a 36 25 32 42 36 7a 55 58 6b 66 66 6b 58 47 79 35 51 71 6d 35 79 77 49 73 61
                                                                                                                        Data Ascii: Set-Cookie: _gh_sess=Vmfqo1dIw6dD7MQY8eH%2F5VCvfqzo7%2BB3%2Foiw4Su%2FwrNolaI86TPDO1%2Fb3qUnGGIiV2lAROK8Q8iQNAPRwtAyUw9K7Tut7CvIRZTxfSeLv6c5DbVKe%2F3XiWki0QS1NHs2Cun4xmANbQpPW%2FMfM4CGYNhNI%2BGF1RsimbHLuKh90fJeSANuubSETioR1cPfrgArZ6%2B6zUXkffkXGy5Qqm5ywIsa


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.244979020.233.83.1454439004C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-19 18:31:36 UTC167OUTGET /valinet/ExplorerPatcher/releases/download/22621.4317.67.1_b93337a/ep_setup.exe HTTP/1.1
                                                                                                                        User-Agent: ExplorerPatcher
                                                                                                                        Host: github.com
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2024-12-19 18:31:37 UTC959INHTTP/1.1 302 Found
                                                                                                                        Server: GitHub.com
                                                                                                                        Date: Thu, 19 Dec 2024 18:31:37 GMT
                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                        Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                        Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/394318710/5e5bb508-cbdc-44fb-9830-5b535df6ab52?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241219%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241219T183137Z&X-Amz-Expires=300&X-Amz-Signature=4d931bfe0e120653753e28b648e701fc63ba39cdd52171ce1869c497ee2b4b17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dep_setup.exe&response-content-type=application%2Foctet-stream
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                        X-Frame-Options: deny
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 0
                                                                                                                        Referrer-Policy: no-referrer-when-downgrade
                                                                                                                        2024-12-19 18:31:37 UTC3380INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                        Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.2449795185.199.110.1334439004C:\Windows\explorer.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-19 18:31:52 UTC579OUTGET /github-production-release-asset-2e65be/394318710/5e5bb508-cbdc-44fb-9830-5b535df6ab52?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241219%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241219T183137Z&X-Amz-Expires=300&X-Amz-Signature=4d931bfe0e120653753e28b648e701fc63ba39cdd52171ce1869c497ee2b4b17&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dep_setup.exe&response-content-type=application%2Foctet-stream HTTP/1.1
                                                                                                                        User-Agent: ExplorerPatcher
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Host: objects.githubusercontent.com
                                                                                                                        2024-12-19 18:31:52 UTC798INHTTP/1.1 200 OK
                                                                                                                        Connection: close
                                                                                                                        Content-Length: 11143168
                                                                                                                        Content-Type: application/octet-stream
                                                                                                                        Last-Modified: Sat, 02 Nov 2024 13:44:53 GMT
                                                                                                                        ETag: "0x8DCFB44880C75E8"
                                                                                                                        Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                        x-ms-request-id: 8f07ddc9-a01e-000c-442d-2d765d000000
                                                                                                                        x-ms-version: 2024-08-04
                                                                                                                        x-ms-creation-time: Sat, 02 Nov 2024 13:44:53 GMT
                                                                                                                        x-ms-lease-status: unlocked
                                                                                                                        x-ms-lease-state: available
                                                                                                                        x-ms-blob-type: BlockBlob
                                                                                                                        Content-Disposition: attachment; filename=ep_setup.exe
                                                                                                                        x-ms-server-encrypted: true
                                                                                                                        Via: 1.1 varnish, 1.1 varnish
                                                                                                                        Fastly-Restarts: 1
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        Date: Thu, 19 Dec 2024 18:31:52 GMT
                                                                                                                        Age: 5712
                                                                                                                        X-Served-By: cache-iad-kiad7000060-IAD, cache-ewr-kewr1740043-EWR
                                                                                                                        X-Cache: HIT, HIT
                                                                                                                        X-Cache-Hits: 38, 1
                                                                                                                        X-Timer: S1734633112.209044,VS0,VE1
                                                                                                                        2024-12-19 18:31:52 UTC1378INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 32 32 36 32 32 2e 34 33 31 37 2e 36 37 2e 31 2e 38 62 66 63 61 37 31 61 64 64 39 36 64 33 64 65 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c7 20 75 4f 83 41 1b 1c 83 41 1b 1c 83 41 1b 1c c8 39 18 1d 86 41 1b 1c c8 39 1e 1d 14 41 1b 1c c8 c4 1f 1d 85 41 1b 1c 93 c5 18 1d 8a 41 1b 1c 93 c5 1f 1d 93 41 1b 1c 93 c5 1e 1d ab 41 1b 1c c8 39 1f 1d 8c 41 1b 1c c8 39 1d 1d 82 41 1b 1c c8 39 1a 1d 96 41 1b 1c 83 41 1a 1c 4e 41 1b 1c c8 c4 13 1d 87 41 1b 1c c8 c4 e4 1c 82 41 1b 1c 83 41 8c 1c 91 41 1b 1c c8 c4 19 1d 82 41 1b
                                                                                                                        Data Ascii: MZ@!L!22622.4317.67.1.8bfca71add96d3deS mode.$ uOAAA9A9AAAAA9A9A9AANAAAAAA
                                                                                                                        2024-12-19 18:31:52 UTC1378INData Raw: 20 ba 26 00 00 00 33 c9 ff 15 c8 52 02 00 4c 8d 05 a9 f7 02 00 ba 04 01 00 00 48 8d 8d e0 01 00 00 e8 24 3f 01 00 4c 8d 05 b9 f7 02 00 ba 04 01 00 00 48 8d 8d e0 01 00 00 e8 0c 3f 01 00 ba 04 01 00 00 48 8d 8d 00 06 00 00 ff 15 96 50 02 00 4c 8d 05 a7 f7 02 00 ba 04 01 00 00 48 8d 8d 00 06 00 00 e8 e2 3e 01 00 ba 04 01 00 00 48 8d 8d 10 08 00 00 ff 15 c4 50 02 00 4c 8d 05 95 f7 02 00 ba 04 01 00 00 48 8d 8d 10 08 00 00 e8 b8 3e 01 00 48 8d 0d 9d f7 02 00 83 fb 03 48 8d 05 a3 f7 02 00 ba 28 0a 00 00 48 0f 44 c1 4c 8d 4d d0 48 89 44 24 40 4c 8d 05 72 f8 02 00 48 8d 45 d0 48 89 44 24 38 48 8d 8d 20 0a 00 00 48 8d 45 d0 48 89 44 24 30 48 8d 05 82 f7 02 00 48 89 44 24 28 48 8d 85 e0 01 00 00 48 89 44 24 20 e8 1c fe ff ff 48 8d 45 d0 ba 28 0a 00 00 4c 8d 4d d0
                                                                                                                        Data Ascii: &3RLH$?LH?HPLH>HPLH>HH(HDLMHD$@LrHEHD$8H HEHD$0HHD$(HHD$ HE(LM
                                                                                                                        2024-12-19 18:31:52 UTC1378INData Raw: 8b 0d aa 53 03 00 48 8d 44 24 54 4c 8d 4c 24 70 48 89 44 24 20 4c 8d 44 24 50 c7 44 24 50 10 00 00 00 48 8d 54 24 58 ff 15 27 4d 02 00 83 7c 24 54 00 75 14 8b 0d 76 53 03 00 45 33 c0 ba 01 00 00 00 ff 15 1c 4d 02 00 33 c0 48 8b 8c 24 30 2a 00 00 48 33 cc e8 e2 6f 00 00 48 81 c4 48 2a 00 00 c3 cc cc cc cc cc cc cc cc cc cc 40 55 56 57 41 56 41 57 48 8d ac 24 40 fa ff ff 48 81 ec c0 06 00 00 48 8b 05 b2 48 03 00 48 33 c4 48 89 85 b0 05 00 00 4d 8b f0 48 8b f2 8b f9 33 d2 41 b8 04 01 00 00 48 8d 8d a0 03 00 00 e8 ac 38 02 00 33 d2 48 8d 8d 90 01 00 00 41 b8 04 01 00 00 e8 98 38 02 00 ba 04 01 00 00 48 8d 8d 90 01 00 00 ff 15 06 4b 02 00 4c 8d 05 b7 f8 02 00 ba 04 01 00 00 48 8d 8d 90 01 00 00 e8 fa 38 01 00 45 33 ff 85 ff 74 7f 33 d2 48 8d 8d 90 01 00 00 41
                                                                                                                        Data Ascii: SHD$TLL$pHD$ LD$PD$PHT$X'M|$TuvSE3M3H$0*H3oHH*@UVWAVAWH$@HHHH3HMH3AH83HA8HKLH8E3t3HA
                                                                                                                        2024-12-19 18:31:52 UTC1378INData Raw: 41 b9 01 00 00 00 48 89 44 24 20 45 33 c0 ff 15 0e 44 02 00 8b d8 85 c0 0f 85 b6 02 00 00 48 8b 4d cf 48 8d 45 df c7 44 24 28 04 00 00 00 48 8d 15 dd f5 02 00 41 b9 04 00 00 00 48 89 44 24 20 45 33 c0 c7 45 df 01 00 00 00 ff 15 d2 43 02 00 8b d8 85 c0 0f 85 7a 02 00 00 48 8b 4d cf 48 8d 45 df c7 44 24 28 04 00 00 00 48 8d 15 b9 f5 02 00 41 b9 04 00 00 00 48 89 44 24 20 45 33 c0 c7 45 df 01 00 00 00 ff 15 96 43 02 00 8b d8 85 c0 0f 85 3e 02 00 00 49 8d 4d 02 ff 15 aa 47 02 00 4c 8d 05 9b f5 02 00 ba 02 01 00 00 49 8d 4d 02 e8 d1 33 01 00 33 d2 49 8d 4d 02 41 b8 02 00 00 00 ff 15 6b 44 02 00 48 89 45 c7 48 8b f8 48 85 c0 0f 84 a2 01 00 00 48 89 b4 24 f0 00 00 00 ba 01 00 00 00 41 b8 10 00 00 00 4c 89 b4 24 08 01 00 00 48 8b c8 ff 15 2f 45 02 00 48 8b d0 48
                                                                                                                        Data Ascii: AHD$ E3DHMHED$(HAHD$ E3ECzHMHED$(HAHD$ E3EC>IMGLIM33IMAkDHEHHH$AL$H/EHH
                                                                                                                        2024-12-19 18:31:52 UTC1378INData Raw: 00 4c 89 b4 24 b0 00 00 00 e8 5a 3f 00 00 e9 2b ff ff ff cc cc cc cc cc 40 53 48 81 ec 80 02 00 00 48 8b 05 50 3e 03 00 48 33 c4 48 89 84 24 70 02 00 00 48 8b d9 48 8d 44 24 60 33 c9 48 89 44 24 20 45 33 c9 45 33 c0 ba 1a 00 00 00 ff 15 5d 42 02 00 4c 8d 05 4e f1 02 00 ba 04 01 00 00 48 8d 4c 24 60 e8 bb 2e 01 00 33 d2 48 8d 4c 24 60 ff 15 ea 40 02 00 4c 8d 05 bb e6 02 00 ba 04 01 00 00 48 8d 4c 24 60 e8 98 2e 01 00 ff 15 fe 3e 02 00 41 b9 0a 00 00 00 48 8d 54 24 30 45 8b c1 8b c8 e8 c1 3e 01 00 4c 8d 44 24 30 ba 04 01 00 00 48 8d 4c 24 60 e8 69 2e 01 00 4c 8d 05 1a f1 02 00 ba 04 01 00 00 48 8d 4c 24 60 e8 53 2e 01 00 8b 0d 11 48 03 00 48 8d 54 24 48 41 b9 0a 00 00 00 45 8b c1 8d 41 01 89 05 fa 47 03 00 e8 75 3e 01 00 4c 8d 44 24 48 ba 04 01 00 00 48 8d
                                                                                                                        Data Ascii: L$Z?+@SHHP>H3H$pHHD$`3HD$ E3E3]BLNHL$`.3HL$`@LHL$`.>AHT$0E>LD$0HL$`i.LHL$`S.HHT$HAEAGu>LD$HH
                                                                                                                        2024-12-19 18:31:52 UTC1378INData Raw: 85 db 74 32 48 8b d3 49 8b c8 e8 47 53 00 00 85 c0 74 10 33 ff 83 f8 9c 40 0f 94 c7 8b c7 e9 ab 00 00 00 48 8b ce e8 7b 5a 00 00 85 c0 74 07 33 c0 e9 98 00 00 00 4d 8b c6 48 8d 4c 24 30 ba 04 01 00 00 e8 de 39 01 00 4c 8d 05 87 e1 02 00 ba 04 01 00 00 48 8d 4c 24 30 e8 64 29 01 00 4d 8b c7 48 8d 4c 24 30 ba 04 01 00 00 e8 52 29 01 00 4c 8d 4c 24 30 4c 8b c6 48 8b d5 8b cf e8 64 fb ff ff 8b e8 85 ff 74 44 48 85 f6 74 3f 48 85 db 74 3a 48 8b 9e 10 01 00 00 48 85 db 74 2e 48 8b 0b e8 88 32 01 00 33 ff 83 7b 68 08 48 89 3b 75 09 48 8d 4b 08 e8 2c 86 00 00 48 8b cb 89 7b 68 e8 69 32 01 00 48 89 be 10 01 00 00 8b c5 48 8b 8c 24 40 02 00 00 48 33 cc e8 38 5f 00 00 48 8b 9c 24 80 02 00 00 48 81 c4 50 02 00 00 41 5f 41 5e 5f 5e 5d c3 cc 48 89 5c 24 20 57 48 81 ec
                                                                                                                        Data Ascii: t2HIGSt3@H{Zt3MHL$09LHL$0d)MHL$0R)LL$0LHdtDHt?Ht:HHt.H23{hH;uHK,H{hi2HH$@H38_H$HPA_A^_^]H\$ WH


                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                        3192.168.2.244982220.233.83.145443
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-19 18:33:37 UTC126OUTGET /valinet/ExplorerPatcher/releases/latest/download/ep_setup.exe HTTP/1.1
                                                                                                                        User-Agent: ExplorerPatcher
                                                                                                                        Host: github.com


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:13:31:16
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Users\user\Desktop\ep_setup.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Users\user\Desktop\ep_setup.exe"
                                                                                                                        Imagebase:0x7ff784120000
                                                                                                                        File size:11'143'168 bytes
                                                                                                                        MD5 hash:F164888A6FBC646B093F6AF6663F4E63
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:1
                                                                                                                        Start time:13:31:17
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\taskkill.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\system32\taskkill.exe" /f /im explorer.exe
                                                                                                                        Imagebase:0x7ff726fc0000
                                                                                                                        File size:114'688 bytes
                                                                                                                        MD5 hash:050ED22BB515A81ED6FC73D042CE5DB4
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:13:31:17
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff6038b0000
                                                                                                                        File size:1'040'384 bytes
                                                                                                                        MD5 hash:9698384842DA735D80D278A427A229AB
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:3
                                                                                                                        Start time:13:31:18
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\sc.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\system32\sc.exe" stop ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EB
                                                                                                                        Imagebase:0x7ff719cb0000
                                                                                                                        File size:98'304 bytes
                                                                                                                        MD5 hash:FF2A4319FA5531F0D7B98DBBA9ABBD4A
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:4
                                                                                                                        Start time:13:31:18
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff6038b0000
                                                                                                                        File size:1'040'384 bytes
                                                                                                                        MD5 hash:9698384842DA735D80D278A427A229AB
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:5
                                                                                                                        Start time:13:31:20
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\sc.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\system32\sc.exe" start ep_dwm_D17F1E1A-5919-4427-8F89-A1A8503CA3EB
                                                                                                                        Imagebase:0x7ff719cb0000
                                                                                                                        File size:98'304 bytes
                                                                                                                        MD5 hash:FF2A4319FA5531F0D7B98DBBA9ABBD4A
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:6
                                                                                                                        Start time:13:31:21
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff6038b0000
                                                                                                                        File size:1'040'384 bytes
                                                                                                                        MD5 hash:9698384842DA735D80D278A427A229AB
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:moderate
                                                                                                                        Has exited:true

                                                                                                                        Target ID:7
                                                                                                                        Start time:13:31:21
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\regsvr32.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host.dll"
                                                                                                                        Imagebase:0x7ff6564e0000
                                                                                                                        File size:45'056 bytes
                                                                                                                        MD5 hash:AF0CDEF5F6ECB9B8EBEF4E480EBAAA5A
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:8
                                                                                                                        Start time:13:31:21
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\System32\regsvr32.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\ExplorerPatcher\ep_weather_host_stub.dll"
                                                                                                                        Imagebase:0x7ff6564e0000
                                                                                                                        File size:45'056 bytes
                                                                                                                        MD5 hash:AF0CDEF5F6ECB9B8EBEF4E480EBAAA5A
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:10
                                                                                                                        Start time:13:31:22
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\explorer.exe"
                                                                                                                        Imagebase:0x7ff63b640000
                                                                                                                        File size:5'583'864 bytes
                                                                                                                        MD5 hash:E2D1F700066D39814081317462A0FD74
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:12
                                                                                                                        Start time:13:31:23
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Windows\explorer.exe" /NoUACCheck
                                                                                                                        Imagebase:0x7ff63b640000
                                                                                                                        File size:5'583'864 bytes
                                                                                                                        MD5 hash:E2D1F700066D39814081317462A0FD74
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Target ID:19
                                                                                                                        Start time:13:31:29
                                                                                                                        Start date:19/12/2024
                                                                                                                        Path:C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:"C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_524.30502.30.0_x64__cw5n1h2txyewy\WidgetBoard.exe" -RegisterProcessAsComServer -ServerName:Microsoft.Windows.WidgetBoardServer
                                                                                                                        Imagebase:0x7ff7ca420000
                                                                                                                        File size:60'336 bytes
                                                                                                                        MD5 hash:FE1C0C15EF5C6C2B0A1508BF23EAD6CE
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:false

                                                                                                                        Reset < >
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000002.11849255929.00007FF784121000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF784120000, based on PE: true
                                                                                                                          • Associated: 00000000.00000002.11849232653.00007FF784120000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.11849290024.00007FF784146000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.11849317316.00007FF784156000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.11849341559.00007FF784158000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          • Associated: 00000000.00000002.11849341559.00007FF784B58000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_2_7ff784120000_ep_setup.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2933794660-0
                                                                                                                          • Opcode ID: 68e3125686cfe63efa0959c9405ff9fad71e5682ea60b199cc3bad7d618fc792
                                                                                                                          • Instruction ID: d211ad03608b919e92fd257bbeca52da5e4900dcb5586334150cacc4f33e6f4a
                                                                                                                          • Opcode Fuzzy Hash: 68e3125686cfe63efa0959c9405ff9fad71e5682ea60b199cc3bad7d618fc792
                                                                                                                          • Instruction Fuzzy Hash: CF114F22F14B0189EB00DF65E8942B977A4F719758F840A31DA6D82754EF7CD155C390
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressProc$Library$CreateLoad$Thread$Module$Virtual$Protect$Handle$Free$Event$CurrentInformationProcess$DirectoryExit$CloseFileFindPathQuery$CommandCreate_CriticalDataEntryEnumErrorExistsFirstFolderImageInitializeL32_LastMutexOpenSectionValueWindows_invalid_parameter_noinfo
                                                                                                                          • String ID: API-MS-WIN-CORE-REGISTRY-L1-1-0.DLL$API-MS-WIN-NTUSER-RECTANGLE-L1-1-0.DLL$API-MS-WIN-SHCORE-REGISTRY-L1-1-0.DLL$Attempting to download symbol data; for now, the program may have limited functionality.$CascadeWindows$CloseThemeData$CoCreateInstance$CreateWindowExW$CreateWindowInBand$DeleteMenu$DllGetClassObject$DrawThemeBackground$DrawThemeTextEx$DwmUpdateThumbnailProperties$EP Service Window thread$Failed to install hooks. rv = %d$GetClientRect$GetSystemMetrics$GetThemeMargins$GetThemeMetric$GetWindowBand$Global\EP_Weather_Killswitch_{A6EA9C2D-4982-4827-9204-0AC532959F6D}$ITrayUIHost = %llX$Initialized taskbar centering module.$InputSwitch.dll$Installed hooks.$IsOS$LoadLibraryExW$LoadMenuW$Loaded symbols$MulDiv$NtUserFindWindowEx$Open Start on monitor thread$OpenThemeDataForDpi$PeopleBand.dll$QISearch$RegCreateKeyExW$RegGetValueW$RegOpenKeyExW$RegSetValueExW$RegisterHotKey$RoGetActivationFactory$Running on Windows %d, OS Build %d.%d.%d.%d.$SHCORE.dll$SHELL32_CanDisplayWin8CopyDialog$SHGetValueW$SHLWAPI.dll$SLGetWindowsInformationDWORD$SOFTWARE\Microsoft\TabletTip\1.7$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\People$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MultitaskingView\AltTabViewHost$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage$SOFTWARE\Microsoft\Windows\CurrentVersion\Search$SendMessageW$SetRect$SetWindowBand$SetWindowCompositionAttribute$Setup bthprops functions done$Setup combase functions done$Setup explorer functions done$Setup inputswitch functions done$Setup peopleband functions done$Setup shell32 functions done$Setup stobject functions done$Setup twinui functions done$Setup user32 functions done$Setup uxtheme functions done$Setup windows.storage functions done$ShellExecuteExW$ShellExecuteW$Software\ExplorerPatcher$Software\ExplorerPatcher\sws$StartTileData.dll$TileWindows$TrackPopupMenu$TrackPopupMenuEx$USER32.DLL$USER32.dll$[Extra] Finished running entry point.$[Extra] Found library: %p.$[Extra] LoadLibraryW failed with 0x%x.$[Extra] Running entry point...$[IME] Context menu patch status: %d$[TB] Unsupported build$\ExplorerPatcher$\ep_extra.dll$api-ms-win-core-com-l1-1-0.dll$api-ms-win-core-largeinteger-l1-1-0.dll$api-ms-win-core-libraryloader-l1-2-0.dll$api-ms-win-core-registry-l1-1-0.dll$api-ms-win-core-shlwapi-obsolete-l1-1-0.dll$api-ms-win-core-winrt-l1-1-0.dll$api-ms-win-ntuser-sysparams-l1-1-0.dll$api-ms-win-shcore-sysinfo-l1-1-0.dll$bthprops.cpl$combase.dll$dwmapi.dll$ep_extra_EntryPoint$explorer.exe!TrayUI_CreateInstance() = %llX$ext-ms-win-rtcore-ntuser-window-ext-l1-1-0.dll$ext-ms-win-security-slc-l1-1-0.dll$ext-ms-win-shell-exports-internal-l1-1-0.dll$pnidui.dll$shcore.dll$shell32.dll$shell32.dll$slc.dll$stobject.dll$twinui.dll$user32.dll$user32.dll$uxtheme.dll$uxtheme.dll$win32u.dll$windows.storage.dll$windowsudk.shellcommon.dll$xx??x??xxx????xx$xxx????xxx????x????xx$xxxxxxxxxxxxxxxxx????xxx????xxx????xxxxxx????xxx????xxx
                                                                                                                          • API String ID: 1749953344-3583755957
                                                                                                                          • Opcode ID: 8bc874d0ecac8ae3efb6eb63c99e942062863c4f6a095c5e1a1c3588c0aa0fdc
                                                                                                                          • Instruction ID: a1ded491b39c8a393977ea11edabe2bf53170bf0e339ef2b6ad1a74813c3fe49
                                                                                                                          • Opcode Fuzzy Hash: 8bc874d0ecac8ae3efb6eb63c99e942062863c4f6a095c5e1a1c3588c0aa0fdc
                                                                                                                          • Instruction Fuzzy Hash: 8203FE61B1CE47D2EB14DF21F9602B923A2BFA4748F854136D90E466A5FF3CE689C350
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$Create$CloseQuery$InvalidateNotifyRect$CacheChangeFindFlushMessageOpenSendWindow
                                                                                                                          • String ID: AllocConsole$AltTabSettings$ArchiveMenu$Attributes$CONOUT$$CenterMenus$ClassicThemeMitigations$ClockFlyoutOnWinC$DisableAeroSnapQuadrants$DisableImmersiveContextMenu$DisableOfficeHotkeys$DisableWinFHotkey$DoNotRedirectDateAndTimeToSettingsApp$DoNotRedirectNotificationIconsToSettingsApp$DoNotRedirectProgramsAndFeaturesToSettingsApp$DoNotRedirectSystemToSettingsApp$DwmExtendFrameIntoClientArea$EnableSymbolDownload$ExplorerPatcher_GUI_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$FileExplorerCommandUI$FlyoutMenus$HideControlCenterButton$HideExplorerSearchBar$HideIconAndTitleInExplorer$HookStartMenu$IMEStyle$IsUpdatePending$LegacyFileTransferDialog$MMOldTaskbarAl$Memcheck$MicaEffectOnTitlebar$MigratedFromOldSettings$MonitorOverride$NoMenuAccelerator$NoPropertiesInContextMenu$OldTaskbar$OldTaskbarAl$OpenAtLogon$OpenPropertiesAtNextStart$OrbStyle$PinnedItemsActAsQuickLaunch$PropertiesInWinX$RemoveExtraGapAroundPinnedItems$ReplaceNetwork$SOFTWARE\Classes\CLSID\{d93ed569-3b3e-4bff-8355-3c44f6a52bb5}\InProcServer32$SOFTWARE\Microsoft\TabletTip\1.7$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\People$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MultitaskingView\AltTabViewHost$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage$SOFTWARE\Microsoft\Windows\CurrentVersion\Search$ShrinkExplorerAddressBar$SkinIcons$SkinMenus$SnapAssistSettings$Software\Classes\CLSID\{2cc5ca98-6485-489a-920e-b3e88a6ccce3}\ShellFolder$Software\ExplorerPatcher$Software\ExplorerPatcher\sws$Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerPatcher$SpotlightDesktopMenuMask$SpotlightDisableIcon$SpotlightUpdateSchedule$StartDocked$TaskbarAutohideOnDoubleClick$ToolbarSeparators$TraySettings$UndeadStartCorner$UpdatePolicy$UseClassicDriveGrouping$WeatherContentUpdateMode$WeatherContentsMode$WeatherDevMode$WeatherFixedSize$WeatherIconPack$WeatherLanguage$WeatherLocation$WeatherLocationType$WeatherTemperatureUnit$WeatherTheme$WeatherToLeft$WeatherViewMode$WeatherWindowCornerPreference$WeatherZoomFactor$dwmapi.dll$en-US$uxtheme.dll
                                                                                                                          • API String ID: 1717770317-57872525
                                                                                                                          • Opcode ID: f51902a58995f62331a862b594c66282f405a89b1a8b8cff3d216cb37eb7798e
                                                                                                                          • Instruction ID: 4a96e9e38f52dcaef20fa089a1ec4138eb708011ba0312f4c8dc963795632637
                                                                                                                          • Opcode Fuzzy Hash: f51902a58995f62331a862b594c66282f405a89b1a8b8cff3d216cb37eb7798e
                                                                                                                          • Instruction Fuzzy Hash: F8F2C976B18E52CAEB10CB64F8606A937B4FB98758F405136DA4E13B68EF3CD149CB44

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 689 7ffd6d9e5ac0-7ffd6d9e5b37 call 7ffd6d9b2890 692 7ffd6d9e5b39-7ffd6d9e5b45 call 7ffd6d9b2890 689->692 693 7ffd6d9e5b4b-7ffd6d9e5b5d 689->693 692->693 695 7ffd6d9e5df7-7ffd6d9e5e43 RegCreateKeyExW 693->695 696 7ffd6d9e5b63-7ffd6d9e5bb2 RegCreateKeyExW 693->696 700 7ffd6d9e5e49-7ffd6d9e5e8d GetSystemDirectoryW call 7ffd6da07c0c call 7ffd6d9efc70 695->700 701 7ffd6d9e6627 695->701 698 7ffd6d9e60da-7ffd6d9e60dd 696->698 699 7ffd6d9e5bb8-7ffd6d9e5bf7 GetWindowsDirectoryW call 7ffd6da07c0c call 7ffd6d9efc70 696->699 702 7ffd6d9e6629-7ffd6d9e6653 call 7ffd6d9f0ea0 698->702 715 7ffd6d9e5bfd-7ffd6d9e5c35 RegQueryValueExA 699->715 716 7ffd6d9e5dcf-7ffd6d9e5dd7 699->716 713 7ffd6d9e5e93-7ffd6d9e5ecd RegQueryValueExA 700->713 714 7ffd6d9e60fd-7ffd6d9e6111 RegCloseKey RegDeleteTreeW 700->714 701->702 717 7ffd6d9e60e2-7ffd6d9e60fa call 7ffd6d9b11b0 713->717 718 7ffd6d9e5ed3-7ffd6d9e5ee8 call 7ffd6da0a154 713->718 721 7ffd6d9e6117-7ffd6d9e611e 714->721 722 7ffd6d9e5c3b-7ffd6d9e5c50 call 7ffd6da0a154 715->722 723 7ffd6d9e5db7-7ffd6d9e5dca call 7ffd6d9b11b0 715->723 719 7ffd6d9e5dd9 RegCloseKey 716->719 720 7ffd6d9e5ddf-7ffd6d9e5de1 716->720 717->714 718->717 740 7ffd6d9e5eee-7ffd6d9e5f29 RegQueryValueExW 718->740 719->720 720->695 727 7ffd6d9e5de3-7ffd6d9e5df1 RegDeleteTreeW 720->727 728 7ffd6d9e6132-7ffd6d9e613c 721->728 729 7ffd6d9e6120-7ffd6d9e612c call 7ffd6d9b2890 721->729 722->723 738 7ffd6d9e5c56-7ffd6d9e5c91 RegQueryValueExW 722->738 723->716 727->695 731 7ffd6d9e6142-7ffd6d9e61cc RegCreateKeyExW GetWindowsDirectoryW call 7ffd6da07c0c call 7ffd6d9efc70 728->731 732 7ffd6d9e63b4-7ffd6d9e63bc 728->732 729->728 757 7ffd6d9e61d2-7ffd6d9e6211 RegQueryValueExA 731->757 758 7ffd6d9e6383-7ffd6d9e638b 731->758 741 7ffd6d9e63c2-7ffd6d9e6447 RegCreateKeyExW GetWindowsDirectoryW call 7ffd6da07c0c FindFirstFileW 732->741 742 7ffd6d9e65bd-7ffd6d9e660a RegCreateKeyExW 732->742 738->723 744 7ffd6d9e5c97-7ffd6d9e5ca4 738->744 740->717 746 7ffd6d9e5f2f-7ffd6d9e5f3c 740->746 755 7ffd6d9e6449-7ffd6d9e6452 FindClose 741->755 756 7ffd6d9e6454-7ffd6d9e6479 GetWindowsDirectoryW call 7ffd6da07c0c 741->756 748 7ffd6d9e660c-7ffd6d9e661e RegDeleteValueW RegCloseKey 742->748 749 7ffd6d9e6624 742->749 744->723 750 7ffd6d9e5caa-7ffd6d9e5db5 RegQueryValueExW * 6 744->750 746->717 752 7ffd6d9e5f42-7ffd6d9e60d8 RegQueryValueExW * 9 RegCloseKey 746->752 748->749 749->701 750->716 752->721 759 7ffd6d9e647e-7ffd6d9e6493 call 7ffd6d9efc70 755->759 756->759 763 7ffd6d9e6217-7ffd6d9e622c call 7ffd6da0a154 757->763 764 7ffd6d9e636d-7ffd6d9e6380 call 7ffd6d9b11b0 757->764 761 7ffd6d9e6393-7ffd6d9e639e 758->761 762 7ffd6d9e638d RegCloseKey 758->762 771 7ffd6d9e6499-7ffd6d9e64d8 RegQueryValueExA 759->771 772 7ffd6d9e6595-7ffd6d9e659d 759->772 761->732 766 7ffd6d9e63a0-7ffd6d9e63ae RegDeleteTreeW 761->766 762->761 763->764 776 7ffd6d9e6232-7ffd6d9e626d RegQueryValueExW 763->776 764->758 766->732 777 7ffd6d9e64de-7ffd6d9e64f3 call 7ffd6da0a154 771->777 778 7ffd6d9e657f-7ffd6d9e6592 call 7ffd6d9b11b0 771->778 774 7ffd6d9e65a5-7ffd6d9e65a7 772->774 775 7ffd6d9e659f RegCloseKey 772->775 774->742 781 7ffd6d9e65a9-7ffd6d9e65b7 RegDeleteTreeW 774->781 775->774 776->764 782 7ffd6d9e6273-7ffd6d9e6280 776->782 777->778 786 7ffd6d9e64f9-7ffd6d9e6534 RegQueryValueExW 777->786 778->772 781->742 782->764 785 7ffd6d9e6286-7ffd6d9e636b RegQueryValueExW * 5 782->785 785->758 786->778 787 7ffd6d9e6536-7ffd6d9e6543 786->787 787->778 788 7ffd6d9e6545-7ffd6d9e657d RegQueryValueExW 787->788 788->772
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$Query$Close$CreateDirectory$DeleteWindows$Tree$Find$AddressFileFirstHandleModuleOpenProcSystem_invalid_parameter_noinfo
                                                                                                                          • String ID: !$CImmersiveContextMenuOwnerDrawHelper::s_ContextMenuWndProc$CLauncherTipContextMenu::GetMenuItemsAsync$CLauncherTipContextMenu::ShowLauncherTipContextMenu$CLauncherTipContextMenu::_ExecuteCommand$CLauncherTipContextMenu::_ExecuteShutdownCommand$CMultitaskingViewManager::_CreateDCompMTVHost$CMultitaskingViewManager::_CreateXamlMTVHost$CTaskBand_CreateInstance$HandleFirstTimeLegacy$Hash$ImmersiveContextMenuHelper::ApplyOwnerDrawToMenu$ImmersiveContextMenuHelper::RemoveOwnerDrawFromMenu$ImmersiveTray::AttachWindowToTray$ImmersiveTray::RaiseWindow$OSBuild$SetColorPreferenceForLogonUI$Software\ExplorerPatcher$Software\ExplorerPatcher\explorer$Software\ExplorerPatcher\twinui.pcshell$Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerPatcher\StartDocked$Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerPatcher\StartUI$StartDocked$StartDocked::LauncherFrame::OnVisibilityChanged$StartDocked::LauncherFrame::ShowAllApps$StartDocked::StartSizingFrame::StartSizingFrame$StartDocked::SystemListPolicyProvider::GetMaximumFrequentApps$StartUI$StartUI::SystemListPolicyProvider::GetMaximumFrequentApps$TrayUI::_UpdatePearlSize$Version$[Symbols] Symbols for "%s" are not available.$\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartDocked.dll$\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI.dll$\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dll$\explorer.exe$\twinui.pcshell.dll$explorer$twinui.pcshell
                                                                                                                          • API String ID: 3716114926-1751072635
                                                                                                                          • Opcode ID: fd27692403affaef06e9a0b146a16345ee8274103fc62b0fe9eb1b47b4af4d31
                                                                                                                          • Instruction ID: 6e2d59b89d3173b08779e306ddc2c7686cdef359c3b2cfaded51a22eb9b9cfc2
                                                                                                                          • Opcode Fuzzy Hash: fd27692403affaef06e9a0b146a16345ee8274103fc62b0fe9eb1b47b4af4d31
                                                                                                                          • Instruction Fuzzy Hash: 1F62327271CE82D6EB20CF54F8606AA77A5FB94798F401232D68D47A68EF7CD245CB40

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 789 7ffd6d9d1640-7ffd6d9d1681 790 7ffd6d9d1e69-7ffd6d9d1e9d call 7ffd6d9f0ea0 789->790 791 7ffd6d9d1687-7ffd6d9d16d5 call 7ffd6d9b2890 GetModuleFileNameW PathStripPathW call 7ffd6da07df4 789->791 798 7ffd6d9d16d7-7ffd6d9d16d9 791->798 799 7ffd6d9d16df-7ffd6d9d16fb GetCurrentProcessId OpenProcess 791->799 798->790 798->799 799->790 800 7ffd6d9d1701-7ffd6d9d1764 QueryFullProcessImageNameW CloseHandle GetSystemDirectoryW call 7ffd6da07c0c call 7ffd6da07df4 799->800 800->790 805 7ffd6d9d176a-7ffd6d9d1831 GetWindowsDirectoryW call 7ffd6da07c0c call 7ffd6da07df4 GetWindowsDirectoryW call 7ffd6da07c0c call 7ffd6da07df4 GetWindowsDirectoryW call 7ffd6da07c0c call 7ffd6da07df4 800->805 818 7ffd6d9d1aba-7ffd6d9d1abd 805->818 819 7ffd6d9d1837-7ffd6d9d183a 805->819 820 7ffd6d9d1a38-7ffd6d9d1a42 818->820 821 7ffd6d9d1ac3-7ffd6d9d1ac6 818->821 822 7ffd6d9d1849-7ffd6d9d1a31 GetSystemDirectoryW call 7ffd6da07c0c LoadLibraryExW GetProcAddress * 19 819->822 823 7ffd6d9d183c-7ffd6d9d183f 819->823 827 7ffd6d9d1a48-7ffd6d9d1a55 GetSystemMetrics 820->827 828 7ffd6d9d1ced-7ffd6d9d1cf0 820->828 821->790 824 7ffd6d9d1acc-7ffd6d9d1acf 821->824 822->820 823->822 825 7ffd6d9d1841-7ffd6d9d1843 823->825 824->790 829 7ffd6d9d1ad5-7ffd6d9d1ad8 824->829 825->790 825->822 833 7ffd6d9d1a5b-7ffd6d9d1aa8 RegGetValueW 827->833 834 7ffd6d9d1e48 827->834 830 7ffd6d9d1cf2-7ffd6d9d1cfe call 7ffd6d9d0ae0 call 7ffd6d9bf230 828->830 831 7ffd6d9d1d1e-7ffd6d9d1d21 828->831 829->790 836 7ffd6d9d1ade-7ffd6d9d1ae5 829->836 830->834 877 7ffd6d9d1d04-7ffd6d9d1d19 LoadLibraryW call 7ffd6d9bf170 830->877 838 7ffd6d9d1e3c-7ffd6d9d1e3f 831->838 839 7ffd6d9d1d27-7ffd6d9d1d2f 831->839 840 7ffd6d9d1aaa-7ffd6d9d1aaf 833->840 841 7ffd6d9d1b0f-7ffd6d9d1b5c RegGetValueW 833->841 835 7ffd6d9d1e4d-7ffd6d9d1e5f GetModuleHandleExW 834->835 835->790 846 7ffd6d9d1e41-7ffd6d9d1e43 call 7ffd6d9cd980 836->846 838->790 838->846 842 7ffd6d9d1d31-7ffd6d9d1d4b call 7ffd6d9b2890 839->842 843 7ffd6d9d1d4d 839->843 844 7ffd6d9d1aea-7ffd6d9d1aef 840->844 845 7ffd6d9d1ab1-7ffd6d9d1ab6 840->845 848 7ffd6d9d1b93-7ffd6d9d1baa FindWindowExW 841->848 849 7ffd6d9d1b5e-7ffd6d9d1b63 841->849 853 7ffd6d9d1d53-7ffd6d9d1d5e 842->853 843->853 844->841 856 7ffd6d9d1af1-7ffd6d9d1afc 844->856 845->841 852 7ffd6d9d1ab8 845->852 846->834 854 7ffd6d9d1cd1 848->854 855 7ffd6d9d1bb0-7ffd6d9d1bc7 FindWindowExW 848->855 858 7ffd6d9d1b65-7ffd6d9d1b6a 849->858 859 7ffd6d9d1b6e-7ffd6d9d1b73 849->859 862 7ffd6d9d1b02-7ffd6d9d1b09 852->862 864 7ffd6d9d1df4-7ffd6d9d1df6 853->864 865 7ffd6d9d1d64-7ffd6d9d1d66 853->865 863 7ffd6d9d1cd6-7ffd6d9d1cde call 7ffd6d9cd980 854->863 855->854 866 7ffd6d9d1bcd-7ffd6d9d1bdb call 7ffd6d9ccb20 855->866 856->841 867 7ffd6d9d1afe 856->867 858->848 869 7ffd6d9d1b6c 858->869 859->848 860 7ffd6d9d1b75-7ffd6d9d1b80 859->860 860->848 870 7ffd6d9d1b82 860->870 862->834 862->841 880 7ffd6d9d1ce3-7ffd6d9d1ce8 863->880 871 7ffd6d9d1df8-7ffd6d9d1e0a call 7ffd6d9b2890 864->871 872 7ffd6d9d1e10-7ffd6d9d1e15 864->872 874 7ffd6d9d1d68-7ffd6d9d1d7c call 7ffd6d9b2890 865->874 875 7ffd6d9d1d82-7ffd6d9d1d87 865->875 890 7ffd6d9d1c77-7ffd6d9d1c79 866->890 891 7ffd6d9d1be1-7ffd6d9d1bef GetAsyncKeyState 866->891 867->862 878 7ffd6d9d1b86-7ffd6d9d1b8d 869->878 870->878 871->872 881 7ffd6d9d1e1c-7ffd6d9d1e23 call 7ffd6d9bf230 872->881 882 7ffd6d9d1e17 call 7ffd6d9d1280 872->882 874->875 875->881 885 7ffd6d9d1d8d 875->885 877->834 878->834 878->848 880->835 881->834 901 7ffd6d9d1e25-7ffd6d9d1e3a LoadLibraryW call 7ffd6d9bf170 881->901 882->881 893 7ffd6d9d1d9b-7ffd6d9d1db6 RegOpenKeyW 885->893 894 7ffd6d9d1d8f-7ffd6d9d1d95 885->894 890->863 896 7ffd6d9d1c16 891->896 897 7ffd6d9d1bf1-7ffd6d9d1bff GetAsyncKeyState 891->897 893->881 899 7ffd6d9d1db8-7ffd6d9d1dd3 RegCloseKey LoadLibraryW 893->899 894->881 894->893 902 7ffd6d9d1c18-7ffd6d9d1c20 896->902 897->896 900 7ffd6d9d1c01-7ffd6d9d1c14 GetAsyncKeyState 897->900 899->881 903 7ffd6d9d1dd5-7ffd6d9d1df2 call 7ffd6d9bd290 899->903 900->896 900->902 901->834 905 7ffd6d9d1c7b-7ffd6d9d1ccc RegSetKeyValueW SHCreateThread 902->905 906 7ffd6d9d1c22-7ffd6d9d1c24 902->906 903->881 905->835 906->905 910 7ffd6d9d1c26-7ffd6d9d1c71 RegSetKeyValueW SHCreateThread 906->910 910->890
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressProc$DirectoryValue$LibraryLoad$AsyncHandleModuleOpenProcessStateSystemWindows$CloseCreateFindNamePathQueryThreadWindow$CurrentFileFullImageMetricsStrip_invalid_parameter_noinfo
                                                                                                                          • String ID: ApplyCompatResolutionQuirking$CompatString$CompatValue$Control Panel\Quick Actions\Control Center\QuickActionsStateCapture\ExplorerPatcher$CrashCounter$CreateDXGIFactory$CreateDXGIFactory1$CreateDXGIFactory2$DXGID3D10CreateDevice$DXGID3D10CreateLayeredDevice$DXGID3D10GetLayeredDeviceSize$DXGID3D10RegisterLayers$DXGIDeclareAdapterRemovalSupport$DXGIDumpJournal$DXGIGetDebugInterface1$DXGIReportAdapterConfiguration$GetProductInfo$LaunchCflScenario$LaunchUserOOBE$PIXBeginCapture$PIXEndCapture$PIXGetCaptureState$Progman$Proxy Desktop$SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\CFL\ExperienceManagerData$SOFTWARE\Microsoft\Windows\CurrentVersion\OOBE$SetAppCompatStringPointer$Software\ExplorerPatcher$UpdateHMDEmulationStatus$Windows.UI.QuickActions.dll$Windows.UI.Xaml.dll$\SearchIndexer.exe$\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe$\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe$\dxgi.dll$\explorer.exe$api-ms-win-core-sysinfo-l1-2-0.dll$dxgi.dll
                                                                                                                          • API String ID: 425412005-3433049922
                                                                                                                          • Opcode ID: d744e352e7b308f232d75c32410c439890585d235a3956cecc81558c517fa1f1
                                                                                                                          • Instruction ID: 90caa0d24574210505baab2c6b334224c4ee7d00f0e764a9c60cf1795130619e
                                                                                                                          • Opcode Fuzzy Hash: d744e352e7b308f232d75c32410c439890585d235a3956cecc81558c517fa1f1
                                                                                                                          • Instruction Fuzzy Hash: 1E320F62B0CE43D6EB14DB21F8642B923A1FFA5744F840236DA4E566A8FF7CE549C740

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 911 7ffd6d9cbfe0-7ffd6d9cc014 LoadLibraryW 912 7ffd6d9cc016-7ffd6d9cc026 GetProcAddress 911->912 913 7ffd6d9cc02d-7ffd6d9cc04f LoadLibraryW 911->913 912->913 914 7ffd6d9cc055-7ffd6d9cc060 913->914 915 7ffd6d9cc187-7ffd6d9cc197 LoadLibraryW 913->915 918 7ffd6d9cc062-7ffd6d9cc06c 914->918 919 7ffd6d9cc06e 914->919 916 7ffd6d9cc199-7ffd6d9cc1a7 GetProcAddress 915->916 917 7ffd6d9cc1ae-7ffd6d9cc1c1 LoadLibraryExW 915->917 916->917 920 7ffd6d9cc1c7-7ffd6d9cc1e7 call 7ffd6d9bd290 917->920 921 7ffd6d9cc3af-7ffd6d9cc3ca LoadLibraryExW 917->921 922 7ffd6d9cc073 918->922 919->922 934 7ffd6d9cc1e9-7ffd6d9cc228 GetCurrentProcess K32GetModuleInformation call 7ffd6d9bd890 920->934 935 7ffd6d9cc24f-7ffd6d9cc28a call 7ffd6d9bd290 * 2 920->935 926 7ffd6d9cc460-7ffd6d9cc4bf RegGetValueW call 7ffd6d9bd920 921->926 927 7ffd6d9cc3d0-7ffd6d9cc401 call 7ffd6d9bd460 * 2 921->927 923 7ffd6d9cc079 922->923 924 7ffd6d9cc075-7ffd6d9cc077 922->924 929 7ffd6d9cc07e-7ffd6d9cc0a8 call 7ffd6d9bd290 923->929 924->929 937 7ffd6d9cc4c7-7ffd6d9cc4ce 926->937 938 7ffd6d9cc4c1 926->938 948 7ffd6d9cc406-7ffd6d9cc408 927->948 945 7ffd6d9cc0aa-7ffd6d9cc0f1 GetCurrentProcess K32GetModuleInformation call 7ffd6d9bd890 929->945 946 7ffd6d9cc110-7ffd6d9cc128 call 7ffd6d9bd290 929->946 947 7ffd6d9cc22d-7ffd6d9cc230 934->947 966 7ffd6d9cc28c-7ffd6d9cc2dd call 7ffd6d9bd290 * 2 935->966 967 7ffd6d9cc2e2-7ffd6d9cc340 call 7ffd6d9bd290 * 2 GetCurrentProcess K32GetModuleInformation 935->967 943 7ffd6d9cc565-7ffd6d9cc57c call 7ffd6d9f0ea0 937->943 944 7ffd6d9cc4d4-7ffd6d9cc500 GetModuleHandleW GetProcAddress 937->944 938->937 951 7ffd6d9cc522-7ffd6d9cc529 call 7ffd6d9b11b0 944->951 952 7ffd6d9cc502-7ffd6d9cc520 call 7ffd6d9f2550 944->952 945->946 969 7ffd6d9cc0f3-7ffd6d9cc10b call 7ffd6d9f2550 945->969 964 7ffd6d9cc12d-7ffd6d9cc12f 946->964 947->935 954 7ffd6d9cc232-7ffd6d9cc24a call 7ffd6d9f2550 947->954 948->926 956 7ffd6d9cc40a-7ffd6d9cc45b call 7ffd6d9bd290 * 2 948->956 970 7ffd6d9cc52e-7ffd6d9cc530 951->970 952->951 952->970 954->935 956->926 964->915 971 7ffd6d9cc131-7ffd6d9cc182 call 7ffd6d9bd290 * 2 964->971 966->967 989 7ffd6d9cc392-7ffd6d9cc3aa call 7ffd6d9bd290 967->989 990 7ffd6d9cc342-7ffd6d9cc351 967->990 969->946 970->943 976 7ffd6d9cc532-7ffd6d9cc539 call 7ffd6d9bf230 970->976 971->915 976->943 988 7ffd6d9cc53b-7ffd6d9cc560 LoadLibraryW call 7ffd6d9bd290 976->988 988->943 989->921 993 7ffd6d9cc353-7ffd6d9cc35d 990->993 994 7ffd6d9cc35f-7ffd6d9cc366 990->994 993->994 995 7ffd6d9cc388-7ffd6d9cc38d call 7ffd6d9cb9f0 993->995 996 7ffd6d9cc368-7ffd6d9cc37a call 7ffd6d9b2890 994->996 997 7ffd6d9cc380-7ffd6d9cc386 994->997 995->989 996->997 997->989 997->995
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Library$Load$Module$AddressCurrentFreeInformationProcProcessVirtual$HandleProtect$DataDirectoryEntryImageQueryValue
                                                                                                                          • String ID: API-MS-WIN-CORE-STRING-L1-1-0.DLL$CoCreateInstance$CompareStringOrdinal$CreateWindowExW$ExplorerFrame.dll$Failed to hook RtlQueryFeatureConfiguration(). rv = %d$GetSystemMetricsForDpi$LoadLibraryExW$RtlQueryFeatureConfiguration$SHRegGetValueFromHKCUHKLM$SetWindowLongPtrW$Shlwapi.dll$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced$Start_ShowClassicMode$SystemParametersInfoW$TrackPopupMenu$Windows.UI.FileExplorer.dll$api-ms-win-core-com-l1-1-0.dll$api-ms-win-core-libraryloader-l1-2-0.dll$combase.dll$ntdll.dll$shcore.dll$shcore.dll$shell32.dll$user32.dll$xxxxxxxxxxxxxxxxx????xxx????xxx????xxxxxx????xxx????xxx
                                                                                                                          • API String ID: 404060323-2645642614
                                                                                                                          • Opcode ID: f4cd2397a1639e05ab3541b870c8a7fdcfc3b3e29febcced4b2b1e5de95f46e9
                                                                                                                          • Instruction ID: 233c2c7a0ce14d95ec4cf705e2fd4715f611a256f5a9be1d414a3fe9b6a6a760
                                                                                                                          • Opcode Fuzzy Hash: f4cd2397a1639e05ab3541b870c8a7fdcfc3b3e29febcced4b2b1e5de95f46e9
                                                                                                                          • Instruction Fuzzy Hash: 98F1DEA0B4DE47D1FA14DB62F9746B523A1AFA4794F880137D80E062A9FF7CE649C350

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1153 7ffd6d9e53f0-7ffd6d9e559e call 7ffd6da19f30 SleepEx call 7ffd6d9b11b0 call 7ffd6d9d4e90 call 7ffd6da1a7e0 SHGetFolderPathW call 7ffd6da07c0c LoadLibraryExW call 7ffd6d9b2890 call 7ffd6d9b38f0 RegCreateKeyExW RegQueryValueExW 1168 7ffd6d9e55a0-7ffd6d9e55a7 1153->1168 1169 7ffd6d9e55a9-7ffd6d9e55b0 1168->1169 1170 7ffd6d9e55b7-7ffd6d9e55ba 1168->1170 1169->1168 1171 7ffd6d9e55b2-7ffd6d9e55b5 1169->1171 1172 7ffd6d9e55be-7ffd6d9e55d4 1170->1172 1171->1172 1173 7ffd6d9e55da-7ffd6d9e55f7 LoadStringW 1172->1173 1174 7ffd6d9e56e4-7ffd6d9e57ad RegCloseKey call 7ffd6d9b1150 call 7ffd6da1a7e0 SHGetFolderPathA call 7ffd6da0a224 CreateDirectoryA call 7ffd6da0a224 call 7ffd6d9b11b0 1172->1174 1176 7ffd6d9e55f9-7ffd6d9e5613 call 7ffd6d9b38f0 1173->1176 1177 7ffd6d9e5618-7ffd6d9e567e LoadStringW call 7ffd6d9b38f0 1173->1177 1197 7ffd6d9e57ed-7ffd6d9e57f3 1174->1197 1198 7ffd6d9e57af-7ffd6d9e57b5 1174->1198 1176->1177 1184 7ffd6d9e5680-7ffd6d9e5688 1177->1184 1184->1184 1186 7ffd6d9e568a-7ffd6d9e56af call 7ffd6d9e42b0 call 7ffd6d9e40f0 1184->1186 1196 7ffd6d9e56b0-7ffd6d9e56b8 1186->1196 1196->1196 1199 7ffd6d9e56ba-7ffd6d9e56de RegSetValueExW 1196->1199 1200 7ffd6d9e5809-7ffd6d9e580f 1197->1200 1201 7ffd6d9e57f5-7ffd6d9e5807 call 7ffd6d9e47d0 1197->1201 1202 7ffd6d9e57c9-7ffd6d9e57d3 1198->1202 1203 7ffd6d9e57b7-7ffd6d9e57c3 call 7ffd6d9b2890 1198->1203 1199->1174 1205 7ffd6d9e584c-7ffd6d9e5852 1200->1205 1206 7ffd6d9e5811-7ffd6d9e5818 1200->1206 1201->1200 1202->1197 1208 7ffd6d9e57d5-7ffd6d9e57e1 call 7ffd6d9e4420 1202->1208 1203->1202 1213 7ffd6d9e5871-7ffd6d9e589f call 7ffd6d9b11b0 1205->1213 1214 7ffd6d9e5854-7ffd6d9e585b 1205->1214 1210 7ffd6d9e581a-7ffd6d9e5826 call 7ffd6d9b2890 1206->1210 1211 7ffd6d9e582c-7ffd6d9e5836 1206->1211 1220 7ffd6d9e57e6-7ffd6d9e57ea 1208->1220 1210->1211 1211->1205 1218 7ffd6d9e5838-7ffd6d9e584a call 7ffd6d9e4ce0 1211->1218 1226 7ffd6d9e58a1-7ffd6d9e58ae LoadStringW 1213->1226 1227 7ffd6d9e5910-7ffd6d9e5912 1213->1227 1214->1213 1219 7ffd6d9e585d-7ffd6d9e586f call 7ffd6d9e5070 1214->1219 1218->1205 1219->1213 1220->1197 1229 7ffd6d9e58b0-7ffd6d9e58ca call 7ffd6d9b38f0 1226->1229 1230 7ffd6d9e58cf-7ffd6d9e590e LoadStringW 1226->1230 1231 7ffd6d9e59a9-7ffd6d9e59b6 LoadStringW 1227->1231 1232 7ffd6d9e5918-7ffd6d9e5925 LoadStringW 1227->1232 1229->1230 1236 7ffd6d9e5985-7ffd6d9e59a4 call 7ffd6d9b38f0 1230->1236 1233 7ffd6d9e59b8-7ffd6d9e59d2 call 7ffd6d9b38f0 1231->1233 1234 7ffd6d9e59d7-7ffd6d9e5a38 LoadStringW call 7ffd6d9b38f0 1231->1234 1237 7ffd6d9e5946-7ffd6d9e5980 LoadStringW 1232->1237 1238 7ffd6d9e5927-7ffd6d9e5941 call 7ffd6d9b38f0 1232->1238 1233->1234 1245 7ffd6d9e5a3a-7ffd6d9e5a3f 1234->1245 1246 7ffd6d9e5a6e-7ffd6d9e5ab4 FreeLibrary call 7ffd6d9b11b0 call 7ffd6d9f0ea0 1234->1246 1236->1245 1237->1236 1238->1237 1247 7ffd6d9e5a46-7ffd6d9e5a4e 1245->1247 1247->1247 1249 7ffd6d9e5a50-7ffd6d9e5a69 call 7ffd6d9e42b0 call 7ffd6d9e40f0 1247->1249 1249->1246
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Load$String$Value$CreateQuery$CloseFolderInfoLibraryLocalePath$AddressDirectoryFreeHandleLanguagesModuleOpenPreferredProcSleepThread_invalid_parameter_noinfo
                                                                                                                          • String ID: %d.%d.%d.%d$<toast scenario="reminder" activationType="protocol" launch="%s" duration="%s"><visual><binding template="ToastGeneric">$@$Software\ExplorerPatcher$SymbolsLastNotifiedOSBuild$[Symbols] Attempting to download symbols for OS version %s.$[Symbols] Downloading to "%s".$[Symbols] Finished "Download symbols" thread.$[Symbols] Finished gathering symbol data.$[Symbols] Started "Download symbols" thread.$\ExplorerPatcher$\ExplorerPatcher\ep_gui.dll$https://github.com/valinet/ExplorerPatcher/wiki/Symbols$long$short
                                                                                                                          • API String ID: 3080592855-3895060210
                                                                                                                          • Opcode ID: cd2a7bf6685323c641195e45c791c4b7ff78798fbc8744bb4d81aada5da5ce8f
                                                                                                                          • Instruction ID: eb6bc0829519d0854c2da8359b45d433c2ff4be9efa726a1cbf178f83b262d77
                                                                                                                          • Opcode Fuzzy Hash: cd2a7bf6685323c641195e45c791c4b7ff78798fbc8744bb4d81aada5da5ce8f
                                                                                                                          • Instruction Fuzzy Hash: 8F022036B18E82D9EB60DF60F8606EA23A5FB94348F805136D94D47A99FF3CD649C740

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1359 7ffd6d9ef040-7ffd6d9ef087 RoInitialize 1360 7ffd6d9ef19c-7ffd6d9ef1b3 FindWindowExW 1359->1360 1361 7ffd6d9ef08d-7ffd6d9ef0ad WindowsCreateStringReference 1359->1361 1364 7ffd6d9ef1d9-7ffd6d9ef1f4 Sleep call 7ffd6d9b11b0 1360->1364 1365 7ffd6d9ef1b5-7ffd6d9ef1d7 Sleep FindWindowExW 1360->1365 1362 7ffd6d9ef0b3-7ffd6d9ef0d0 RoGetActivationFactory 1361->1362 1363 7ffd6d9ef4ef-7ffd6d9ef4f6 call 7ffd6d9dbe30 1361->1363 1362->1360 1366 7ffd6d9ef0d6-7ffd6d9ef0fa WindowsCreateStringReference 1362->1366 1370 7ffd6d9ef4f7-7ffd6d9ef4fe call 7ffd6d9dbe30 1363->1370 1376 7ffd6d9ef23a-7ffd6d9ef240 1364->1376 1377 7ffd6d9ef1f6-7ffd6d9ef221 WindowsCreateStringReference 1364->1377 1365->1364 1365->1365 1366->1370 1371 7ffd6d9ef100-7ffd6d9ef11e RoGetActivationFactory 1366->1371 1386 7ffd6d9ef4ff-7ffd6d9ef506 call 7ffd6d9dbe30 1370->1386 1374 7ffd6d9ef188-7ffd6d9ef18f 1371->1374 1375 7ffd6d9ef120-7ffd6d9ef134 1371->1375 1374->1360 1378 7ffd6d9ef191-7ffd6d9ef19b 1374->1378 1394 7ffd6d9ef136-7ffd6d9ef161 WindowsCreateStringReference 1375->1394 1395 7ffd6d9ef174-7ffd6d9ef17b 1375->1395 1382 7ffd6d9ef281-7ffd6d9ef2ce CreateEventW * 3 1376->1382 1383 7ffd6d9ef242-7ffd6d9ef262 WindowsCreateStringReference 1376->1383 1380 7ffd6d9ef507-7ffd6d9ef514 call 7ffd6d9dbe30 1377->1380 1381 7ffd6d9ef227-7ffd6d9ef236 1377->1381 1378->1360 1406 7ffd6d9ef516-7ffd6d9ef51a SwitchToThread 1380->1406 1407 7ffd6d9ef521 1380->1407 1381->1376 1384 7ffd6d9ef2d4-7ffd6d9ef2d9 1382->1384 1385 7ffd6d9ef480-7ffd6d9ef487 1382->1385 1389 7ffd6d9ef4e7-7ffd6d9ef4ee call 7ffd6d9dbe30 1383->1389 1390 7ffd6d9ef268-7ffd6d9ef27d RoGetActivationFactory 1383->1390 1384->1385 1391 7ffd6d9ef2df-7ffd6d9ef2e2 1384->1391 1399 7ffd6d9ef489-7ffd6d9ef493 1385->1399 1400 7ffd6d9ef494-7ffd6d9ef49b 1385->1400 1386->1380 1389->1363 1390->1382 1391->1385 1403 7ffd6d9ef2e8-7ffd6d9ef30a call 7ffd6d9f1160 1391->1403 1394->1386 1405 7ffd6d9ef167-7ffd6d9ef16b 1394->1405 1395->1374 1408 7ffd6d9ef17d-7ffd6d9ef187 1395->1408 1399->1400 1401 7ffd6d9ef4a8-7ffd6d9ef4af 1400->1401 1402 7ffd6d9ef49d-7ffd6d9ef4a7 1400->1402 1411 7ffd6d9ef4bc-7ffd6d9ef4e6 call 7ffd6d9f0ea0 1401->1411 1412 7ffd6d9ef4b1-7ffd6d9ef4bb 1401->1412 1402->1401 1419 7ffd6d9ef30c-7ffd6d9ef331 1403->1419 1420 7ffd6d9ef35d-7ffd6d9ef364 1403->1420 1417 7ffd6d9ef170 1405->1417 1406->1407 1408->1374 1412->1411 1417->1395 1423 7ffd6d9ef33a-7ffd6d9ef35a 1419->1423 1424 7ffd6d9ef333-7ffd6d9ef339 1419->1424 1425 7ffd6d9ef36a-7ffd6d9ef3c3 call 7ffd6d9ee310 RegCreateKeyExW 1420->1425 1426 7ffd6d9ef406-7ffd6d9ef40f 1420->1426 1423->1420 1424->1423 1438 7ffd6d9ef3c5-7ffd6d9ef400 RegSetValueExW RegCloseKey 1425->1438 1439 7ffd6d9ef402 1425->1439 1427 7ffd6d9ef411 1426->1427 1428 7ffd6d9ef430-7ffd6d9ef44a WaitForMultipleObjects 1426->1428 1430 7ffd6d9ef414-7ffd6d9ef42e call 7ffd6d9ee620 1427->1430 1431 7ffd6d9ef44c-7ffd6d9ef44f 1428->1431 1432 7ffd6d9ef472-7ffd6d9ef47e 1428->1432 1430->1428 1436 7ffd6d9ef464-7ffd6d9ef470 1431->1436 1437 7ffd6d9ef451-7ffd6d9ef454 1431->1437 1432->1430 1436->1430 1437->1428 1441 7ffd6d9ef456-7ffd6d9ef462 1437->1441 1438->1426 1439->1426 1441->1430
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Create$ReferenceStringWindows$ActivationEventFactory$FindSleepWindow$CloseInitializeMultipleObjectsValueWait
                                                                                                                          • String ID: EP_Ev_CheckForUpdates_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$EP_Ev_InstallUpdatesNoConfirm_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$EP_Ev_InstallUpdates_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$IsUpdatePending$Microsoft.Windows.Explorer$Shell_TrayWnd$Software\ExplorerPatcher$Windows.UI.Notifications.ToastNotification$Windows.UI.Notifications.ToastNotificationManager$[Updates] Starting daemon.$ep_updates
                                                                                                                          • API String ID: 515347756-3464217809
                                                                                                                          • Opcode ID: 141e73fe10307a8e4ed6ca383c051ecabf987df7d80384f8b23417421a64e425
                                                                                                                          • Instruction ID: ea88fa54d81d5e6e98dd0157f0b119309a6e5443d78bd9212e3161deee969d89
                                                                                                                          • Opcode Fuzzy Hash: 141e73fe10307a8e4ed6ca383c051ecabf987df7d80384f8b23417421a64e425
                                                                                                                          • Instruction Fuzzy Hash: 17E11432B19F42DAEB00DF61F8646A933A5FB98B48F444536DA0D57A98EF3CE615C340

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$Create$CloseDirectoryFileWindows_invalid_parameter_noinfo$ErrorLast
                                                                                                                          • String ID: CTaskBand_CreateInstance$HandleFirstTimeLegacy$Hash$ImmersiveTray::AttachWindowToTray$ImmersiveTray::RaiseWindow$SetColorPreferenceForLogonUI$Software\ExplorerPatcher\explorer$TrayUI::_UpdatePearlSize$Version$[Symbols] Downloading symbols for "%s" ("%s")...$[Symbols] Failure in reading symbols for "%s".$[Symbols] Please refer to "https://github.com/valinet/ExplorerPatcher/wiki/Symbols" for more information.$[Symbols] Reading symbols...$[Symbols] Symbols for "%s" are not available - unable to download.$[Symbols] Unable to create registry key.$\explorer.exe$\explorer.exe
                                                                                                                          • API String ID: 3922731654-964289750
                                                                                                                          • Opcode ID: 53834da91cdd93d32d2240879c9034b85a01688b3d2370aeaf152d951d341480
                                                                                                                          • Instruction ID: c87ac41062ca2daef8f333aa1a380d27f9e5ffa0a51e1c2a8720294aec8aaa2d
                                                                                                                          • Opcode Fuzzy Hash: 53834da91cdd93d32d2240879c9034b85a01688b3d2370aeaf152d951d341480
                                                                                                                          • Instruction Fuzzy Hash: F5A15572B1CE82C6EB10DF64F8606A97361FB98758F414232DA4D43AA9EF7CD245CB40

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1487 7ffd6d9bce30-7ffd6d9bceb8 call 7ffd6da1a7e0 call 7ffd6da0a224 CreateFileA 1492 7ffd6d9bceba-7ffd6d9bcebf 1487->1492 1493 7ffd6d9bcec4-7ffd6d9bceef CreateFileMappingW 1487->1493 1494 7ffd6d9bd267-7ffd6d9bd283 call 7ffd6d9f0ea0 1492->1494 1495 7ffd6d9bcf04-7ffd6d9bcf2b MapViewOfFile 1493->1495 1496 7ffd6d9bcef1-7ffd6d9bceff CloseHandle 1493->1496 1498 7ffd6d9bcf49-7ffd6d9bcf51 1495->1498 1499 7ffd6d9bcf2d-7ffd6d9bcf44 CloseHandle * 2 1495->1499 1497 7ffd6d9bd25f 1496->1497 1497->1494 1502 7ffd6d9bcf78-7ffd6d9bcf85 1498->1502 1503 7ffd6d9bcf53-7ffd6d9bcf73 UnmapViewOfFile CloseHandle * 2 1498->1503 1501 7ffd6d9bd257 1499->1501 1501->1497 1505 7ffd6d9bcf87-7ffd6d9bcfa7 UnmapViewOfFile CloseHandle * 2 1502->1505 1506 7ffd6d9bcfac-7ffd6d9bcfb6 1502->1506 1503->1501 1505->1501 1507 7ffd6d9bcfb8-7ffd6d9bcfd8 UnmapViewOfFile CloseHandle * 2 1506->1507 1508 7ffd6d9bcfdd-7ffd6d9bcffa 1506->1508 1507->1501 1509 7ffd6d9bd000-7ffd6d9bd004 1508->1509 1510 7ffd6d9bd006-7ffd6d9bd00f 1509->1510 1511 7ffd6d9bd013-7ffd6d9bd01a 1509->1511 1510->1509 1512 7ffd6d9bd011 1510->1512 1513 7ffd6d9bd01c-7ffd6d9bd023 1511->1513 1514 7ffd6d9bd02d-7ffd6d9bd041 1511->1514 1512->1513 1513->1514 1515 7ffd6d9bd025-7ffd6d9bd029 1513->1515 1516 7ffd6d9bd237-7ffd6d9bd252 UnmapViewOfFile CloseHandle * 2 1514->1516 1517 7ffd6d9bd047 1514->1517 1515->1514 1516->1501 1518 7ffd6d9bd050-7ffd6d9bd05b 1517->1518 1519 7ffd6d9bd06b-7ffd6d9bd073 1518->1519 1520 7ffd6d9bd05d-7ffd6d9bd069 1518->1520 1519->1518 1522 7ffd6d9bd075 1519->1522 1520->1519 1521 7ffd6d9bd07a-7ffd6d9bd0e8 call 7ffd6da0a224 * 2 1520->1521 1531 7ffd6d9bd0f0-7ffd6d9bd0f7 1521->1531 1523 7ffd6d9bd1ad-7ffd6d9bd1b0 1522->1523 1523->1516 1525 7ffd6d9bd1b6-7ffd6d9bd211 PathRemoveFileSpecA call 7ffd6da0a224 * 2 UnmapViewOfFile CloseHandle * 2 FindFirstFileA 1523->1525 1535 7ffd6d9bd225-7ffd6d9bd230 call 7ffd6d9bc6a0 1525->1535 1536 7ffd6d9bd213-7ffd6d9bd21f FindClose DeleteFileA 1525->1536 1531->1531 1533 7ffd6d9bd0f9-7ffd6d9bd15e call 7ffd6d9bc640 1531->1533 1541 7ffd6d9bd166-7ffd6d9bd16d 1533->1541 1540 7ffd6d9bd235 1535->1540 1536->1535 1540->1501 1541->1541 1542 7ffd6d9bd16f-7ffd6d9bd1a5 call 7ffd6d9bc640 call 7ffd6da0a224 1541->1542 1542->1523
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFile$CloseHandleMapping_invalid_parameter_noinfo
                                                                                                                          • String ID: %08lX%04hX%04hX%02hhX%02hhX%02hhX%02hhX%02hhX%02hhX%02hhX%02hhX$%x/$/download/symbols/$RSDS
                                                                                                                          • API String ID: 1983873661-2402091955
                                                                                                                          • Opcode ID: 487057ca424dff22dcf5c02e0f811aaff343f7eb314c5405646703778120c259
                                                                                                                          • Instruction ID: 7aa69a9ae4412b941195d26a0570cd0cc33bdde056632cb93e5df7ca03b9565b
                                                                                                                          • Opcode Fuzzy Hash: 487057ca424dff22dcf5c02e0f811aaff343f7eb314c5405646703778120c259
                                                                                                                          • Instruction Fuzzy Hash: 56B16D71B0CAC2C6EB249B11B8247BA67A1FBD9B64F444232DA5E03B94EF3CE555C710

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1668 7ffd6d9c8690-7ffd6d9c86c9 1669 7ffd6d9c86cb-7ffd6d9c86ce 1668->1669 1670 7ffd6d9c86d4-7ffd6d9c8719 RegCreateKeyExW 1668->1670 1669->1670 1671 7ffd6d9c880a-7ffd6d9c880d 1669->1671 1672 7ffd6d9c8801 1670->1672 1673 7ffd6d9c871f-7ffd6d9c8754 RegQueryValueExW 1670->1673 1677 7ffd6d9c8813-7ffd6d9c8858 RegCreateKeyExW 1671->1677 1678 7ffd6d9c88b4-7ffd6d9c88ed SendNotifyMessageW FindWindowExW 1671->1678 1676 7ffd6d9c8805-7ffd6d9c8808 1672->1676 1674 7ffd6d9c8756-7ffd6d9c875c call 7ffd6d9c8590 1673->1674 1675 7ffd6d9c8761-7ffd6d9c879d RegQueryValueExW 1673->1675 1674->1675 1682 7ffd6d9c87ab-7ffd6d9c87e7 RegQueryValueExW 1675->1682 1683 7ffd6d9c879f-7ffd6d9c87a5 1675->1683 1676->1671 1676->1677 1684 7ffd6d9c885a-7ffd6d9c8892 RegQueryValueExW 1677->1684 1685 7ffd6d9c88a7 1677->1685 1680 7ffd6d9c88ef-7ffd6d9c8907 FindWindowExW 1678->1680 1681 7ffd6d9c8960-7ffd6d9c897b FindWindowExW 1678->1681 1680->1681 1687 7ffd6d9c8909 1680->1687 1690 7ffd6d9c8986-7ffd6d9c8991 1681->1690 1691 7ffd6d9c897d-7ffd6d9c8984 1681->1691 1688 7ffd6d9c87e9-7ffd6d9c87ef 1682->1688 1689 7ffd6d9c87f5-7ffd6d9c87ff RegCloseKey 1682->1689 1683->1682 1686 7ffd6d9c88ab-7ffd6d9c88ae 1684->1686 1692 7ffd6d9c8894-7ffd6d9c88a5 call 7ffd6d9c8590 1684->1692 1685->1686 1686->1678 1693 7ffd6d9c8998-7ffd6d9c89b9 call 7ffd6d9f0ea0 1686->1693 1694 7ffd6d9c8910-7ffd6d9c8924 FindWindowExW 1687->1694 1688->1689 1689->1676 1690->1693 1695 7ffd6d9c8993 call 7ffd6d9be230 1690->1695 1691->1694 1692->1686 1694->1681 1697 7ffd6d9c8926-7ffd6d9c8937 GetWindowLongPtrW 1694->1697 1695->1693 1697->1681 1702 7ffd6d9c8939-7ffd6d9c895a InvalidateRect 1697->1702 1702->1681
                                                                                                                          APIs
                                                                                                                          • RegCreateKeyExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C8707
                                                                                                                          • RegQueryValueExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C8745
                                                                                                                          • RegQueryValueExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C878E
                                                                                                                          • RegQueryValueExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C87D8
                                                                                                                          • RegCloseKey.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C87F9
                                                                                                                          • RegCreateKeyExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C8846
                                                                                                                          • RegQueryValueExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C8883
                                                                                                                          • SendNotifyMessageW.USER32 ref: 00007FFD6D9C88D0
                                                                                                                          • FindWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C88E4
                                                                                                                          • FindWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C88FE
                                                                                                                          • FindWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C8918
                                                                                                                          • GetWindowLongPtrW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C892B
                                                                                                                          • InvalidateRect.USER32 ref: 00007FFD6D9C8954
                                                                                                                          • FindWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFD6D9C8441), ref: 00007FFD6D9C896F
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$FindQueryValue$Create$CloseInvalidateLongMessageNotifyRectSend
                                                                                                                          • String ID: ClockButton$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$SOFTWARE\Microsoft\Windows\CurrentVersion\Search$SearchboxTaskbarMode$Shell_SecondaryTrayWnd$Shell_TrayWnd$ShowTaskViewButton$TaskbarDa$TaskbarSmallIcons$TrayClockWClass$TrayNotifyWnd$TraySettings
                                                                                                                          • API String ID: 3959271719-3714636963
                                                                                                                          • Opcode ID: c3af02eb9a0f9d0028d15f10a385c4bd2d7ad293acaf007663b4e5da45b8078f
                                                                                                                          • Instruction ID: 2441238fd73833de975d902e2d1b4b2c1d41706ac08d5a70fb995d194242af38
                                                                                                                          • Opcode Fuzzy Hash: c3af02eb9a0f9d0028d15f10a385c4bd2d7ad293acaf007663b4e5da45b8078f
                                                                                                                          • Instruction Fuzzy Hash: C2915772B08E42CAEB64CF61F8A06A937A0FB88758F444536DA5D53B98EF3CE145C740

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1704 7ffd6d9efc70-7ffd6d9efcf8 CreateFileW 1705 7ffd6d9efcfa-7ffd6d9efd00 GetLastError 1704->1705 1706 7ffd6d9efd05-7ffd6d9efd20 GetFileSizeEx 1704->1706 1707 7ffd6d9efe6a-7ffd6d9efe83 call 7ffd6d9f0ea0 1705->1707 1708 7ffd6d9efd3a-7ffd6d9efd4f call 7ffd6da07c98 1706->1708 1709 7ffd6d9efd22-7ffd6d9efd35 GetLastError CloseHandle 1706->1709 1715 7ffd6d9efd64-7ffd6d9efd83 CryptAcquireContextW 1708->1715 1716 7ffd6d9efd51-7ffd6d9efd5f CloseHandle 1708->1716 1710 7ffd6d9efe62 1709->1710 1710->1707 1718 7ffd6d9efd85-7ffd6d9efd8d GetLastError 1715->1718 1719 7ffd6d9efd92-7ffd6d9efdb2 CryptCreateHash 1715->1719 1717 7ffd6d9efe5a 1716->1717 1717->1710 1720 7ffd6d9efe4f-7ffd6d9efe52 CloseHandle 1718->1720 1721 7ffd6d9efdd6-7ffd6d9efdf1 ReadFile 1719->1721 1722 7ffd6d9efdb4-7ffd6d9efdd1 GetLastError CloseHandle CryptReleaseContext 1719->1722 1725 7ffd6d9efe58 1720->1725 1723 7ffd6d9efdf3-7ffd6d9efdfe 1721->1723 1724 7ffd6d9efe31-7ffd6d9efe49 GetLastError CryptReleaseContext CryptDestroyHash 1721->1724 1722->1725 1726 7ffd6d9efe84-7ffd6d9efea5 CryptGetHashParam 1723->1726 1727 7ffd6d9efe04-7ffd6d9efe12 CryptHashData 1723->1727 1724->1720 1725->1717 1729 7ffd6d9efea7-7ffd6d9efead 1726->1729 1730 7ffd6d9efeef-7ffd6d9efef5 GetLastError 1726->1730 1727->1724 1728 7ffd6d9efe14-7ffd6d9efe2f ReadFile 1727->1728 1728->1723 1728->1724 1731 7ffd6d9efef8-7ffd6d9eff1a CryptDestroyHash CryptReleaseContext CloseHandle call 7ffd6da07c84 1729->1731 1732 7ffd6d9efeaf 1729->1732 1730->1731 1735 7ffd6d9eff1f-7ffd6d9eff22 1731->1735 1734 7ffd6d9efeb0-7ffd6d9efeeb call 7ffd6d9bc640 1732->1734 1738 7ffd6d9efeed 1734->1738 1735->1717 1738->1731
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CryptErrorLast$CloseFileHandleHash$ContextCreateDestroyParamReleaseSize
                                                                                                                          • String ID: %c%c
                                                                                                                          • API String ID: 1362656601-3228636524
                                                                                                                          • Opcode ID: 52d77b80a9fca7d3515aa4d75993a4acf861e8ec7ba6742f5aec9a2b58382632
                                                                                                                          • Instruction ID: 9537596294b5c0f9208b19714b2e08e6bd57c9ba8e8e081becc166818f624675
                                                                                                                          • Opcode Fuzzy Hash: 52d77b80a9fca7d3515aa4d75993a4acf861e8ec7ba6742f5aec9a2b58382632
                                                                                                                          • Instruction Fuzzy Hash: 24711E21B08E92DAEB109F61F8647B923A1FF98B98F004136DD4E56A55EF3CE646C700

                                                                                                                          Control-flow Graph

                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • EP_Service_Window_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}, xrefs: 00007FFD6D9BE55D
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Message$Register$CriticalHandleModuleSectionWindow$ClassCloseCreateCursorDestroyDispatchEnterEventInvalidateLeaveLoadObjectOpenRectStockTimerTranslate
                                                                                                                          • String ID: EP_Service_Window_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}
                                                                                                                          • API String ID: 124686274-1881722731
                                                                                                                          • Opcode ID: a1be8459bcfd7c7e29579554fa6886f80e0ea524c161cc7a1dc958779796ac26
                                                                                                                          • Instruction ID: f2a4c4495d2fbfca57b02a53e3b005a2fa72f7acdbe1f5347573b183898f6b70
                                                                                                                          • Opcode Fuzzy Hash: a1be8459bcfd7c7e29579554fa6886f80e0ea524c161cc7a1dc958779796ac26
                                                                                                                          • Instruction Fuzzy Hash: 7451FA71B0CE42C2EB208B25F96477A73A4FFA4754F510036DA8E86AA4EF7CE455CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy, xrefs: 00007FFD6D9BE97F
                                                                                                                          • EPStart10_AnimationsPatched_{A6EA9C2D-4982-4827-9204-0AC532959F6D}, xrefs: 00007FFD6D9BEA95
                                                                                                                          • [SMA] Advertising successful animations patching., xrefs: 00007FFD6D9BEABD
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Token$ContainerDescriptorFreeInformationProcessSecurity$CopyCreateCurrentDaclDeriveEntriesErrorFromInitializeLastLengthLocalMutexNameOpen
                                                                                                                          • String ID: EPStart10_AnimationsPatched_{A6EA9C2D-4982-4827-9204-0AC532959F6D}$Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy$[SMA] Advertising successful animations patching.
                                                                                                                          • API String ID: 2912553727-3824306247
                                                                                                                          • Opcode ID: 407ba461e208563470b06a0706544f121f028c5564f226ea9bc464ba71e69338
                                                                                                                          • Instruction ID: 96fc8d7e888e7264eef203afacc38bdb77697a7b01d77a3dfd1232f3f9e51d98
                                                                                                                          • Opcode Fuzzy Hash: 407ba461e208563470b06a0706544f121f028c5564f226ea9bc464ba71e69338
                                                                                                                          • Instruction Fuzzy Hash: 37714C22F08E42CAFB50DFA1E8203B923A6BB94B98F054535DE4D57B99EF3CE5458350
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Message$Window$CreateDispatchEventHookObjectProcessShellSingleSleepThreadTranslateWaitWindows
                                                                                                                          • String ID: Ended "Open Start on current monitor" thread.$Failed to start "Open Start on current monitor" thread.$Progman hook: %d$Progman: %d$ShellDesktopSwitchEvent$Started "Open Start on current monitor" thread.
                                                                                                                          • API String ID: 2718461970-1416847937
                                                                                                                          • Opcode ID: 98d9f44ce5530b2e72feb06b820638aa275c917d4530f1a663fb7d6f082da4f1
                                                                                                                          • Instruction ID: 3e6447e47992a6fcfa67fcc71329e58a991f98e7f2bc0fe37f3752d0d584ba45
                                                                                                                          • Opcode Fuzzy Hash: 98d9f44ce5530b2e72feb06b820638aa275c917d4530f1a663fb7d6f082da4f1
                                                                                                                          • Instruction Fuzzy Hash: 98313E22F1CE42C2FB20AB21FC7167A6361BFE9784F855236D64E46A65FE2CE545C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                                                                          • String ID: Content-Type: application/octet-stream;$GET$Microsoft-Symbol-Server/10.0.10036.206$msdl.microsoft.com
                                                                                                                          • API String ID: 1354133546-1066975914
                                                                                                                          • Opcode ID: 8b8864af0b72b60bbfcc2f9ec87b3006f8447792da80049f262a9c102a6ab130
                                                                                                                          • Instruction ID: d0c532258907abe54655fd652ba02ee25764fd08a5438e05243fc1479b128bb6
                                                                                                                          • Opcode Fuzzy Hash: 8b8864af0b72b60bbfcc2f9ec87b3006f8447792da80049f262a9c102a6ab130
                                                                                                                          • Instruction Fuzzy Hash: 1D517421B0CF42C6EB60DB21B86076A67A5FB99B90F540136EE5D47B99EF7DD500C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InfoLocale$CloseCreateLanguagesPreferredQueryThreadValue
                                                                                                                          • String ID: Language$Software\ExplorerPatcher
                                                                                                                          • API String ID: 3850668847-1772575399
                                                                                                                          • Opcode ID: 52014fd3a97edb677402ed2ccdf88578b23b11aae323a7ed2b061de0df453f21
                                                                                                                          • Instruction ID: d119d822eef711a1e71b42a19b2740d28252fc07e89b0ad3d1afa888ec58d322
                                                                                                                          • Opcode Fuzzy Hash: 52014fd3a97edb677402ed2ccdf88578b23b11aae323a7ed2b061de0df453f21
                                                                                                                          • Instruction Fuzzy Hash: 73514C66B18FC182E7218F28E5543A97360F7E9B54F44A235DB8D13A56EF38E2D8C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • \SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI.dll, xrefs: 00007FFD6D9BD973
                                                                                                                          • \SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dll, xrefs: 00007FFD6D9BD9DE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$DirectoryFileFirstWindows$AddressCloseHandleModuleOpenProcQueryValue_invalid_parameter_noinfo
                                                                                                                          • String ID: \SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI.dll$\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI_.dll
                                                                                                                          • API String ID: 658624814-2596525942
                                                                                                                          • Opcode ID: b62b830e267208c48e4dde00723fdab4d41165d18bb6ff7cca443691e1877037
                                                                                                                          • Instruction ID: 4d8372c1aaf7bbf8f2b97e432bb9b56c77e36ed6e57b241d8b6d07f7237e5b82
                                                                                                                          • Opcode Fuzzy Hash: b62b830e267208c48e4dde00723fdab4d41165d18bb6ff7cca443691e1877037
                                                                                                                          • Instruction Fuzzy Hash: C821ED61B1CD82C2FF60DB24F8653AA2351BBA4328F805632C26E466E5EE7CD509CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocErrorFormatLastMessageVirtual
                                                                                                                          • String ID: commit page %p (base=%p(used=%d), idx=%llu, size=%llu)$Failed to commit page %p (base=%p(used=%d), idx=%llu, size=%llu, error=%lu(%s))$Unknown Error
                                                                                                                          • API String ID: 1689221563-3447313879
                                                                                                                          • Opcode ID: b44925e47d1e0ccb1ee2569ab82a625ac04b462aafab48c4de13057f39da817c
                                                                                                                          • Instruction ID: b091c42571a0c74d75f2ab9636bb9775a8f200f23186b0ae595d48d0e0706985
                                                                                                                          • Opcode Fuzzy Hash: b44925e47d1e0ccb1ee2569ab82a625ac04b462aafab48c4de13057f39da817c
                                                                                                                          • Instruction Fuzzy Hash: B3515F72B1CE92C6EB20CB16F86076667A5FB99B94F400136ED8C87B65EF3CD5468700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocateCheckErrorFreeInitializeLastMembershipToken
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3835361876-0
                                                                                                                          • Opcode ID: 9bc4818ac291dff88db8240e3eeb39b943aa672b01a7781d9cca6c2466c65656
                                                                                                                          • Instruction ID: 409199fbb7b2f9b0770d9602858806d6b3af4607b56a1a3d62515f3ea1a7f0c9
                                                                                                                          • Opcode Fuzzy Hash: 9bc4818ac291dff88db8240e3eeb39b943aa672b01a7781d9cca6c2466c65656
                                                                                                                          • Instruction Fuzzy Hash: FF11A572A08B4186EA108F66F49031AF6E9FBD4784F10513AE68A83A69DF7CD005CF40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInstance$AddressHandleModuleOpenProcQueryValue
                                                                                                                          • String ID: Taskbar10.cpp
                                                                                                                          • API String ID: 1469795854-890630466
                                                                                                                          • Opcode ID: 37d9e288e64ff9b9a0fa8de99ee5d15b55503672d42105cba423a497aee4d9dc
                                                                                                                          • Instruction ID: c7a93036cb7f5f17a01c18671d81772c430f2cc5df78d8fc0bd092d874840af7
                                                                                                                          • Opcode Fuzzy Hash: 37d9e288e64ff9b9a0fa8de99ee5d15b55503672d42105cba423a497aee4d9dc
                                                                                                                          • Instruction Fuzzy Hash: 22510435B1CE42C2FB609B16F9A477963A1BB64B94F408436DA4E477A0EF3CE845C740
                                                                                                                          APIs
                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,00007FFD6D9F1E89), ref: 00007FFD6D9F2DA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: InfoSystem
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 31276548-0
                                                                                                                          • Opcode ID: e4d82352877221a0b517692e33a5f3ddb88e79afc553e17f30fd7a49fed66e58
                                                                                                                          • Instruction ID: 258d7befd21e873227f9dff0cad71df6899becc3d709149f749abbd004d3edd0
                                                                                                                          • Opcode Fuzzy Hash: e4d82352877221a0b517692e33a5f3ddb88e79afc553e17f30fd7a49fed66e58
                                                                                                                          • Instruction Fuzzy Hash: 00F0F8B5B1EE52C6EF148B05FC6066873A1FBA9B85F004135DA4D86764EE3CD1408B00

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1001 7ffd6d9eb190-7ffd6d9eb1fb LoadLibraryExW GetCurrentProcess K32GetModuleInformation call 7ffd6d9eac80 1004 7ffd6d9eb207-7ffd6d9eb210 1001->1004 1005 7ffd6d9eb1fd-7ffd6d9eb200 1001->1005 1006 7ffd6d9eb212-7ffd6d9eb216 1004->1006 1007 7ffd6d9eb21d-7ffd6d9eb226 1004->1007 1005->1004 1006->1007 1008 7ffd6d9eb228-7ffd6d9eb22c 1007->1008 1009 7ffd6d9eb233-7ffd6d9eb23c 1007->1009 1008->1009 1010 7ffd6d9eb249-7ffd6d9eb252 1009->1010 1011 7ffd6d9eb23e-7ffd6d9eb242 1009->1011 1012 7ffd6d9eb254-7ffd6d9eb258 1010->1012 1013 7ffd6d9eb25f-7ffd6d9eb268 1010->1013 1011->1010 1012->1013 1014 7ffd6d9eb26a-7ffd6d9eb26e 1013->1014 1015 7ffd6d9eb275-7ffd6d9eb27c 1013->1015 1014->1015 1016 7ffd6d9eb290-7ffd6d9eb2a5 1015->1016 1017 7ffd6d9eb27e-7ffd6d9eb28a call 7ffd6d9b2890 1015->1017 1019 7ffd6d9eb35b-7ffd6d9eb362 1016->1019 1020 7ffd6d9eb2ab-7ffd6d9eb2b3 1016->1020 1017->1016 1021 7ffd6d9eb376-7ffd6d9eb383 1019->1021 1022 7ffd6d9eb364-7ffd6d9eb370 call 7ffd6d9b2890 1019->1022 1024 7ffd6d9eb309-7ffd6d9eb315 1020->1024 1025 7ffd6d9eb2b5-7ffd6d9eb2c8 1020->1025 1027 7ffd6d9eb38c 1021->1027 1028 7ffd6d9eb385-7ffd6d9eb38a 1021->1028 1022->1021 1030 7ffd6d9eb317-7ffd6d9eb34d call 7ffd6d9f2550 1024->1030 1031 7ffd6d9eb34f-7ffd6d9eb356 call 7ffd6d9b11b0 1024->1031 1025->1024 1029 7ffd6d9eb2ca-7ffd6d9eb2ec VirtualProtect 1025->1029 1035 7ffd6d9eb39f 1027->1035 1036 7ffd6d9eb38e-7ffd6d9eb39d 1027->1036 1034 7ffd6d9eb3a2-7ffd6d9eb3af 1028->1034 1029->1024 1037 7ffd6d9eb2ee-7ffd6d9eb303 VirtualProtect 1029->1037 1030->1019 1030->1031 1031->1019 1039 7ffd6d9eb3b5-7ffd6d9eb3e1 call 7ffd6d9bd890 1034->1039 1040 7ffd6d9eb804-7ffd6d9eb830 1034->1040 1035->1034 1036->1034 1036->1035 1037->1024 1053 7ffd6d9eb3e7-7ffd6d9eb400 call 7ffd6d9b11b0 1039->1053 1054 7ffd6d9eb515-7ffd6d9eb538 call 7ffd6d9bd890 1039->1054 1042 7ffd6d9eb832 1040->1042 1043 7ffd6d9eb83d-7ffd6d9eb844 1040->1043 1045 7ffd6d9eb834-7ffd6d9eb83b 1042->1045 1046 7ffd6d9eb870-7ffd6d9eb877 1042->1046 1047 7ffd6d9eb846-7ffd6d9eb84d 1043->1047 1048 7ffd6d9eb84f-7ffd6d9eb85c call 7ffd6d9ccb20 1043->1048 1045->1043 1045->1046 1051 7ffd6d9eb88b-7ffd6d9eb895 1046->1051 1052 7ffd6d9eb879-7ffd6d9eb885 call 7ffd6d9b2890 1046->1052 1047->1046 1047->1048 1048->1046 1065 7ffd6d9eb85e-7ffd6d9eb869 call 7ffd6d9e9ac0 1048->1065 1057 7ffd6d9eb8a9-7ffd6d9eb8e4 call 7ffd6d9bd290 call 7ffd6d9b11b0 call 7ffd6d9f0ea0 1051->1057 1058 7ffd6d9eb897-7ffd6d9eb89e 1051->1058 1052->1051 1067 7ffd6d9eb416 1053->1067 1068 7ffd6d9eb402-7ffd6d9eb414 call 7ffd6d9b2890 1053->1068 1072 7ffd6d9eb665-7ffd6d9eb69c call 7ffd6d9e8cc0 call 7ffd6d9bd890 1054->1072 1073 7ffd6d9eb53e-7ffd6d9eb572 call 7ffd6d9b11b0 call 7ffd6d9bd890 1054->1073 1058->1057 1063 7ffd6d9eb8a0-7ffd6d9eb8a4 call 7ffd6d9eaad0 1058->1063 1063->1057 1065->1046 1085 7ffd6d9eb86b call 7ffd6d9be860 1065->1085 1076 7ffd6d9eb41c-7ffd6d9eb426 1067->1076 1068->1076 1099 7ffd6d9eb6ca-7ffd6d9eb717 call 7ffd6d9b11b0 * 2 VirtualProtect 1072->1099 1100 7ffd6d9eb69e-7ffd6d9eb6c4 call 7ffd6d9bd890 1072->1100 1073->1072 1098 7ffd6d9eb578-7ffd6d9eb5ad call 7ffd6d9b11b0 call 7ffd6d9bd890 1073->1098 1082 7ffd6d9eb439-7ffd6d9eb45b call 7ffd6d9bd890 1076->1082 1083 7ffd6d9eb428 1076->1083 1089 7ffd6d9eb511 1082->1089 1101 7ffd6d9eb461-7ffd6d9eb478 call 7ffd6d9b11b0 1082->1101 1083->1089 1090 7ffd6d9eb42e-7ffd6d9eb433 1083->1090 1085->1046 1089->1054 1090->1082 1090->1089 1098->1072 1122 7ffd6d9eb5b3-7ffd6d9eb5ca call 7ffd6d9b11b0 1098->1122 1111 7ffd6d9eb75f-7ffd6d9eb78f LoadLibraryExW GetCurrentProcess K32GetModuleInformation call 7ffd6d9e90a0 1099->1111 1120 7ffd6d9eb719-7ffd6d9eb75a call 7ffd6da1a7e0 VirtualProtect call 7ffd6d9b11b0 1099->1120 1100->1099 1100->1111 1113 7ffd6d9eb47a-7ffd6d9eb47e 1101->1113 1114 7ffd6d9eb486-7ffd6d9eb48a 1101->1114 1123 7ffd6d9eb794-7ffd6d9eb7b9 call 7ffd6d9bd890 1111->1123 1113->1114 1116 7ffd6d9eb480-7ffd6d9eb484 1113->1116 1114->1089 1117 7ffd6d9eb490 1114->1117 1121 7ffd6d9eb495-7ffd6d9eb49b 1116->1121 1117->1121 1120->1111 1121->1089 1125 7ffd6d9eb49d-7ffd6d9eb4ce call 7ffd6d9b11b0 VirtualProtect 1121->1125 1134 7ffd6d9eb5cc-7ffd6d9eb5d0 1122->1134 1135 7ffd6d9eb5d8-7ffd6d9eb5dc 1122->1135 1136 7ffd6d9eb7bb-7ffd6d9eb7f3 call 7ffd6d9b11b0 call 7ffd6d9f2550 1123->1136 1137 7ffd6d9eb7f5-7ffd6d9eb7ff call 7ffd6d9b11b0 1123->1137 1125->1089 1139 7ffd6d9eb4d0-7ffd6d9eb50c VirtualProtect call 7ffd6d9b11b0 1125->1139 1134->1135 1140 7ffd6d9eb5d2-7ffd6d9eb5d6 1134->1140 1135->1072 1142 7ffd6d9eb5e2 1135->1142 1136->1040 1136->1137 1137->1040 1139->1089 1144 7ffd6d9eb5e7-7ffd6d9eb5ed 1140->1144 1142->1144 1144->1072 1147 7ffd6d9eb5ef-7ffd6d9eb620 call 7ffd6d9b11b0 VirtualProtect 1144->1147 1147->1072 1151 7ffd6d9eb622-7ffd6d9eb660 VirtualProtect call 7ffd6d9b11b0 1147->1151 1151->1072
                                                                                                                          APIs
                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB1C4
                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB1CD
                                                                                                                          • K32GetModuleInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB1E3
                                                                                                                            • Part of subcall function 00007FFD6D9EAC80: GetSystemDirectoryW.KERNEL32 ref: 00007FFD6D9EACAB
                                                                                                                            • Part of subcall function 00007FFD6D9EAC80: CreateFileW.KERNEL32 ref: 00007FFD6D9EACF1
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB2E4
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB303
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB4C6
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB4FF
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB618
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB653
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB70F
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB74D
                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB766
                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB76F
                                                                                                                          • K32GetModuleInformation.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00007FFD6D9CE9FC), ref: 00007FFD6D9EB785
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$CurrentInformationLibraryLoadModuleProcess$CreateDirectoryFileSystem
                                                                                                                          • String ID: API-MS-WIN-CORE-REGISTRY-L1-1-0.DLL$Failed to hook CMultitaskingViewManager::_CreateXamlMTVHost(). rv = %d$Failed to hook PenMenuSystemTrayManager::GetDynamicSystemTrayHeightForMonitor(). rv = %d$PenMenuSystemTrayManager::GetDynamicSystemTrayHeightForMonitor() = %llX$RegGetValueW$Setup twinui.pcshell functions done$Windows.Internal.HardwareConfirmator.dll$[AC] Patched!$[AC] blockBegin = %llX$[AC] blockEnd = %llX$[AC] rcMonitorAssignment = %llX$[CC] Patched!$[CC] blockBegin = %llX$[CC] blockEnd = %llX$[CC] rcMonitorAssignment = %llX$[CC] rcWorkAssignment = %llX$[TV] Patched!$[TV] firstCallCall = %llX$[TV] firstCallPrep = %llX$twinui.pcshell.dll$x?xxx?xx?x????xxxx$x?xxxx?xx?x????xxxx$xxx?xxx?x???xxx$xxx?xxxxx?x$xxxx?xxxx?xxxxxxx?xxx$xxxx?xxxxx?x
                                                                                                                          • API String ID: 823495189-2291248886
                                                                                                                          • Opcode ID: 0f444e1ea3bf13eef14b3f971964f943a03b0b1a0ff66da87add6c7d42846c41
                                                                                                                          • Instruction ID: 09348ba8a01390d6394000660cb631f21be89733eec051259e949212e4a095ae
                                                                                                                          • Opcode Fuzzy Hash: 0f444e1ea3bf13eef14b3f971964f943a03b0b1a0ff66da87add6c7d42846c41
                                                                                                                          • Instruction Fuzzy Hash: F2224661B0CE42D9FB10DB64F8642BA33A5AF50798F854136CA0D976A5FF3CEA49C340

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1256 7ffd6d9e9ac0-7ffd6d9e9b22 call 7ffd6d9bd890 1259 7ffd6d9e9b48-7ffd6d9e9b7b call 7ffd6d9bd890 1256->1259 1260 7ffd6d9e9b24-7ffd6d9e9b34 1256->1260 1265 7ffd6d9e9be6 1259->1265 1266 7ffd6d9e9b7d-7ffd6d9e9bba call 7ffd6d9b11b0 call 7ffd6d9bd890 1259->1266 1260->1259 1261 7ffd6d9e9b36-7ffd6d9e9b43 call 7ffd6d9b11b0 1260->1261 1261->1259 1267 7ffd6d9e9be9-7ffd6d9e9c11 call 7ffd6d9bd890 1265->1267 1266->1267 1278 7ffd6d9e9bbc-7ffd6d9e9be4 call 7ffd6d9b11b0 1266->1278 1273 7ffd6d9e9c37-7ffd6d9e9c5a call 7ffd6d9bd890 1267->1273 1274 7ffd6d9e9c13-7ffd6d9e9c32 call 7ffd6d9b11b0 1267->1274 1281 7ffd6d9e9c5c-7ffd6d9e9c6c 1273->1281 1282 7ffd6d9e9c87-7ffd6d9e9cae call 7ffd6d9bd890 1273->1282 1274->1273 1278->1267 1281->1282 1284 7ffd6d9e9c6e-7ffd6d9e9c82 call 7ffd6d9b11b0 1281->1284 1288 7ffd6d9e9cc2-7ffd6d9e9ce2 call 7ffd6d9bd890 1282->1288 1289 7ffd6d9e9cb0-7ffd6d9e9cc0 1282->1289 1284->1282 1294 7ffd6d9e9d11-7ffd6d9e9d37 call 7ffd6d9bd890 1288->1294 1295 7ffd6d9e9ce4-7ffd6d9e9cf0 1288->1295 1290 7ffd6d9e9cf3-7ffd6d9e9cf6 1289->1290 1293 7ffd6d9e9cf8-7ffd6d9e9d0c call 7ffd6d9b11b0 1290->1293 1290->1294 1293->1294 1299 7ffd6d9e9d39-7ffd6d9e9d4d call 7ffd6d9b11b0 1294->1299 1300 7ffd6d9e9d52-7ffd6d9e9d78 call 7ffd6d9bd890 1294->1300 1295->1290 1299->1300 1304 7ffd6d9e9dca-7ffd6d9e9df0 call 7ffd6d9bd890 1300->1304 1305 7ffd6d9e9d7a-7ffd6d9e9dbe call 7ffd6d9b11b0 call 7ffd6d9bd890 1300->1305 1311 7ffd6d9e9e45-7ffd6d9e9e48 1304->1311 1312 7ffd6d9e9df2-7ffd6d9e9e31 call 7ffd6d9b11b0 call 7ffd6d9bd890 1304->1312 1305->1304 1319 7ffd6d9e9dc0-7ffd6d9e9dc8 1305->1319 1313 7ffd6d9ea0ab-7ffd6d9ea0b7 call 7ffd6d9b11b0 1311->1313 1314 7ffd6d9e9e4e-7ffd6d9e9e54 1311->1314 1312->1311 1331 7ffd6d9e9e33-7ffd6d9e9e36 1312->1331 1325 7ffd6d9ea0b9-7ffd6d9ea0e6 call 7ffd6d9f0ea0 1313->1325 1314->1313 1318 7ffd6d9e9e5a-7ffd6d9e9e5d 1314->1318 1318->1313 1322 7ffd6d9e9e63-7ffd6d9e9e69 1318->1322 1323 7ffd6d9e9e39-7ffd6d9e9e40 call 7ffd6d9b11b0 1319->1323 1322->1313 1326 7ffd6d9e9e6f-7ffd6d9e9e72 1322->1326 1323->1311 1326->1313 1330 7ffd6d9e9e78-7ffd6d9e9e7b 1326->1330 1330->1313 1333 7ffd6d9e9e81-7ffd6d9e9e84 1330->1333 1331->1323 1333->1313 1334 7ffd6d9e9e8a-7ffd6d9e9e8d 1333->1334 1334->1313 1335 7ffd6d9e9e93-7ffd6d9e9e96 1334->1335 1335->1313 1336 7ffd6d9e9e9c-7ffd6d9e9eaa 1335->1336 1337 7ffd6d9e9eac-7ffd6d9e9ecf VirtualProtect 1336->1337 1338 7ffd6d9e9eee-7ffd6d9e9efc 1336->1338 1337->1338 1339 7ffd6d9e9ed1-7ffd6d9e9ee8 VirtualProtect 1337->1339 1340 7ffd6d9e9f40-7ffd6d9e9f4e 1338->1340 1341 7ffd6d9e9efe-7ffd6d9e9f21 VirtualProtect 1338->1341 1339->1338 1342 7ffd6d9e9f92-7ffd6d9e9fa0 1340->1342 1343 7ffd6d9e9f50-7ffd6d9e9f73 VirtualProtect 1340->1343 1341->1340 1344 7ffd6d9e9f23-7ffd6d9e9f3a VirtualProtect 1341->1344 1346 7ffd6d9e9fe4-7ffd6d9e9feb 1342->1346 1347 7ffd6d9e9fa2-7ffd6d9e9fc5 VirtualProtect 1342->1347 1343->1342 1345 7ffd6d9e9f75-7ffd6d9e9f8c VirtualProtect 1343->1345 1344->1340 1345->1342 1349 7ffd6d9ea069-7ffd6d9ea076 1346->1349 1350 7ffd6d9e9fed-7ffd6d9ea00e VirtualProtect 1346->1350 1347->1346 1348 7ffd6d9e9fc7-7ffd6d9e9fde VirtualProtect 1347->1348 1348->1346 1352 7ffd6d9ea078-7ffd6d9ea094 call 7ffd6d9f2550 1349->1352 1353 7ffd6d9ea096-7ffd6d9ea09f call 7ffd6d9b11b0 1349->1353 1350->1349 1351 7ffd6d9ea010-7ffd6d9ea04b VirtualProtect * 2 1350->1351 1351->1349 1354 7ffd6d9ea04d-7ffd6d9ea063 VirtualProtect 1351->1354 1352->1353 1358 7ffd6d9ea0a4-7ffd6d9ea0a9 1352->1358 1353->1358 1354->1349 1358->1325
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual
                                                                                                                          • String ID: Failed to hook CStartExperienceManager::GetMonitorInformation(). rv = %d$[SMA] CExperienceManagerAnimationHelper::Begin() = %llX$[SMA] CExperienceManagerAnimationHelper::End() = %llX$[SMA] CStartExperienceManager::GetMonitorInformation() = %llX$[SMA] Not all offsets were found, cannot perform patch$[SMA] matchAnimationHelperFields = %llX, +0x%X, +0x%X$[SMA] matchHideA in CStartExperienceManager::Hide() = %llX$[SMA] matchHideB in CStartExperienceManager::Hide() = %llX$[SMA] matchSingleViewShellExperienceFields = %llX$[SMA] matchTransitioningToCortanaField = %llX, +0x%X$[SMA] matchVtable = %llX$x??xxxxxx$xx????xx?xxxx$xx?x????x?xxxx????xxx?x$xxx????xx????xxxx$xxx????xxxxxxxxx$xxxx????xxxx$xxxxxx????x????xxxx$xxxxxxx????xxxxxxxxx$xxxxxxxxxx
                                                                                                                          • API String ID: 544645111-3813412712
                                                                                                                          • Opcode ID: 0d09f94010ae1e65d397a5051b4cdc0f876fd0969f648fb582ba5b286792c2a0
                                                                                                                          • Instruction ID: 6090fb2b434f0b73914c0d845101842bca15d486400344655095de1644749e29
                                                                                                                          • Opcode Fuzzy Hash: 0d09f94010ae1e65d397a5051b4cdc0f876fd0969f648fb582ba5b286792c2a0
                                                                                                                          • Instruction Fuzzy Hash: 0E025661B18E42DAEA10CF25F8606BA63A1FF94784F454536DA4D477A4FF3CEA49C700

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1547 7ffd6d9eac80-7ffd6d9eacfe GetSystemDirectoryW call 7ffd6da07c0c CreateFileW 1550 7ffd6d9ead11-7ffd6d9ead60 GetFileSize call 7ffd6da07c98 ReadFile 1547->1550 1551 7ffd6d9ead00-7ffd6d9ead0c call 7ffd6d9b11b0 1547->1551 1557 7ffd6d9eb13c-7ffd6d9eb143 call 7ffd6d9b11b0 1550->1557 1558 7ffd6d9ead66-7ffd6d9ead6b 1550->1558 1556 7ffd6d9eb171-7ffd6d9eb18c call 7ffd6d9f0ea0 1551->1556 1562 7ffd6d9eb148-7ffd6d9eb14b call 7ffd6da07c84 1557->1562 1558->1557 1561 7ffd6d9ead71-7ffd6d9ead77 1558->1561 1564 7ffd6d9ead8b-7ffd6d9ead95 1561->1564 1565 7ffd6d9ead79-7ffd6d9ead85 call 7ffd6d9b2890 1561->1565 1571 7ffd6d9eb150-7ffd6d9eb169 CloseHandle 1562->1571 1564->1562 1566 7ffd6d9ead9b-7ffd6d9eada5 1564->1566 1565->1564 1569 7ffd6d9eada7-7ffd6d9eadc4 call 7ffd6d9bd890 1566->1569 1570 7ffd6d9eade8-7ffd6d9eae05 call 7ffd6d9bd890 1566->1570 1577 7ffd6d9eadc6-7ffd6d9eadd0 1569->1577 1578 7ffd6d9eadd2-7ffd6d9eadd8 1569->1578 1579 7ffd6d9eae07-7ffd6d9eae1b 1570->1579 1580 7ffd6d9eae5f-7ffd6d9eae68 1570->1580 1571->1556 1577->1578 1578->1570 1583 7ffd6d9eadda-7ffd6d9eade3 call 7ffd6d9b11b0 1578->1583 1579->1580 1584 7ffd6d9eae1d-7ffd6d9eae27 1579->1584 1581 7ffd6d9eae6a-7ffd6d9eae71 call 7ffd6d9b11b0 1580->1581 1582 7ffd6d9eae76-7ffd6d9eae7f 1580->1582 1581->1582 1586 7ffd6d9eae81-7ffd6d9eae88 call 7ffd6d9b11b0 1582->1586 1587 7ffd6d9eae8d-7ffd6d9eae98 1582->1587 1583->1570 1589 7ffd6d9eae29-7ffd6d9eae32 1584->1589 1590 7ffd6d9eae35-7ffd6d9eae3f 1584->1590 1586->1587 1592 7ffd6d9eae9a-7ffd6d9eaeb7 call 7ffd6d9bd890 1587->1592 1593 7ffd6d9eaed6-7ffd6d9eaee1 1587->1593 1589->1590 1594 7ffd6d9eae41-7ffd6d9eae4a 1590->1594 1595 7ffd6d9eae4d-7ffd6d9eae5a call 7ffd6d9b11b0 1590->1595 1608 7ffd6d9eaeb9-7ffd6d9eaebd 1592->1608 1609 7ffd6d9eaec0-7ffd6d9eaec6 1592->1609 1596 7ffd6d9eaee3-7ffd6d9eaf00 call 7ffd6d9bd890 1593->1596 1597 7ffd6d9eaf1f-7ffd6d9eaf2a 1593->1597 1594->1595 1595->1580 1611 7ffd6d9eaf09-7ffd6d9eaf0f 1596->1611 1612 7ffd6d9eaf02-7ffd6d9eaf06 1596->1612 1601 7ffd6d9eaf2c-7ffd6d9eaf49 call 7ffd6d9bd890 1597->1601 1602 7ffd6d9eaf6e-7ffd6d9eaf79 1597->1602 1619 7ffd6d9eaf4b-7ffd6d9eaf55 1601->1619 1620 7ffd6d9eaf58-7ffd6d9eaf5e 1601->1620 1604 7ffd6d9eaf7b-7ffd6d9eaf98 call 7ffd6d9bd890 1602->1604 1605 7ffd6d9eafdc-7ffd6d9eafe6 1602->1605 1625 7ffd6d9eafb9-7ffd6d9eafc3 1604->1625 1626 7ffd6d9eaf9a-7ffd6d9eafb7 call 7ffd6d9bd890 1604->1626 1614 7ffd6d9eafec-7ffd6d9eb00c call 7ffd6d9bd890 1605->1614 1615 7ffd6d9eb086-7ffd6d9eb090 1605->1615 1608->1609 1609->1593 1616 7ffd6d9eaec8-7ffd6d9eaed1 call 7ffd6d9b11b0 1609->1616 1611->1597 1618 7ffd6d9eaf11-7ffd6d9eaf1a call 7ffd6d9b11b0 1611->1618 1612->1611 1634 7ffd6d9eb01b-7ffd6d9eb038 call 7ffd6d9bd890 1614->1634 1635 7ffd6d9eb00e-7ffd6d9eb019 1614->1635 1615->1562 1622 7ffd6d9eb096-7ffd6d9eb0b3 call 7ffd6d9bd890 1615->1622 1616->1593 1618->1597 1619->1620 1620->1602 1628 7ffd6d9eaf60-7ffd6d9eaf69 call 7ffd6d9b11b0 1620->1628 1638 7ffd6d9eb0b5-7ffd6d9eb0bf 1622->1638 1639 7ffd6d9eb0c1-7ffd6d9eb0e1 call 7ffd6d9bd890 1622->1639 1632 7ffd6d9eafc6-7ffd6d9eafcc 1625->1632 1626->1625 1626->1632 1628->1602 1632->1605 1641 7ffd6d9eafce-7ffd6d9eafd7 call 7ffd6d9b11b0 1632->1641 1646 7ffd6d9eb06f-7ffd6d9eb078 1634->1646 1647 7ffd6d9eb03a-7ffd6d9eb041 1634->1647 1636 7ffd6d9eb06c 1635->1636 1636->1646 1643 7ffd6d9eb120 1638->1643 1650 7ffd6d9eb123-7ffd6d9eb12c 1639->1650 1653 7ffd6d9eb0e3-7ffd6d9eb0e9 1639->1653 1641->1605 1643->1650 1646->1615 1649 7ffd6d9eb07a-7ffd6d9eb081 call 7ffd6d9b11b0 1646->1649 1651 7ffd6d9eb043-7ffd6d9eb047 1647->1651 1652 7ffd6d9eb050-7ffd6d9eb053 1647->1652 1649->1615 1650->1562 1655 7ffd6d9eb12e-7ffd6d9eb13a call 7ffd6d9b11b0 1650->1655 1651->1646 1657 7ffd6d9eb049-7ffd6d9eb04e 1651->1657 1652->1646 1658 7ffd6d9eb055 1652->1658 1659 7ffd6d9eb0eb-7ffd6d9eb0f0 1653->1659 1660 7ffd6d9eb0fc-7ffd6d9eb0fe 1653->1660 1655->1562 1662 7ffd6d9eb05a-7ffd6d9eb060 1657->1662 1658->1662 1659->1650 1663 7ffd6d9eb0f2-7ffd6d9eb0fa 1659->1663 1660->1650 1664 7ffd6d9eb100-7ffd6d9eb105 1660->1664 1662->1646 1665 7ffd6d9eb062-7ffd6d9eb06a 1662->1665 1666 7ffd6d9eb109-7ffd6d9eb114 1663->1666 1664->1666 1665->1636 1666->1650 1667 7ffd6d9eb116-7ffd6d9eb11e 1666->1667 1667->1643
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: File$CreateDirectoryReadSizeSystem_invalid_parameter_noinfo
                                                                                                                          • String ID: CImmersiveContextMenuOwnerDrawHelper::s_ContextMenuWndProc() = %lX$CLauncherTipContextMenu::GetMenuItemsAsync() = %lX$CLauncherTipContextMenu::ShowLauncherTipContextMenu() = %lX$CLauncherTipContextMenu::_ExecuteCommand() = %lX$CLauncherTipContextMenu::_ExecuteShutdownCommand() = %lX$CMultitaskingViewManager::_CreateDCompMTVHost() = %lX$CMultitaskingViewManager::_CreateXamlMTVHost() = %lX$Failed to open twinui.pcshell.dll$Failed to read twinui.pcshell.dll$ILauncherTipContextMenuVtbl = %lX$ImmersiveContextMenuHelper::ApplyOwnerDrawToMenu() = %lX$ImmersiveContextMenuHelper::RemoveOwnerDrawFromMenu() = %lX$\twinui.pcshell.dll$xx?x????xx?xx?xxxx????x$xx?x????xxxxxxx????xxxx????x$xx?x????xxxxxxx????xxxx?xxx$xxx?????x?x??x??x?xxxxxxxx$xxx????xxxxxxxxx????xxxxxxx????xxxxxxx????xxxxxxx????xxxx$xxxx??x??x?xxxxxx????x$xxxx?xxxx?xxxxxxxxxxxxxxx$xxxxx????x????xxx$xxxxxxxxxxxxxxxxx????xxx????xxx????xxxxxx????xxx????xxx
                                                                                                                          • API String ID: 1602095072-688399519
                                                                                                                          • Opcode ID: f4ab24ebba49a967ff7068f433ad58aed7619b8e4c8df7d2400c578b1b2f85b8
                                                                                                                          • Instruction ID: 69f05ca145e45261e787afca7b74432417217be68f18bfe7d106d426856243ff
                                                                                                                          • Opcode Fuzzy Hash: f4ab24ebba49a967ff7068f433ad58aed7619b8e4c8df7d2400c578b1b2f85b8
                                                                                                                          • Instruction Fuzzy Hash: BFF15162B0CE42CAEA54DF24F9606B973A1AF50764F454232DA5D832E5FF3CEA45C780

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1739 7ffd6d9f29b0-7ffd6d9f29f3 VirtualQuery 1740 7ffd6d9f29f9 1739->1740 1741 7ffd6d9f2a94-7ffd6d9f2ad1 GetLastError FormatMessageA 1739->1741 1744 7ffd6d9f2a00-7ffd6d9f2a46 call 7ffd6d9f2260 1740->1744 1742 7ffd6d9f2d1b-7ffd6d9f2d2b 1741->1742 1743 7ffd6d9f2ad7-7ffd6d9f2ade 1741->1743 1745 7ffd6d9f2d30-7ffd6d9f2d37 1742->1745 1746 7ffd6d9f2d4d-7ffd6d9f2d62 call 7ffd6d9f28a0 1743->1746 1752 7ffd6d9f2a48-7ffd6d9f2a66 1744->1752 1753 7ffd6d9f2a73-7ffd6d9f2a8e VirtualQuery 1744->1753 1748 7ffd6d9f2d39-7ffd6d9f2d3b 1745->1748 1749 7ffd6d9f2d3d-7ffd6d9f2d41 1745->1749 1755 7ffd6d9f2d67 1746->1755 1748->1749 1754 7ffd6d9f2d43-7ffd6d9f2d48 1748->1754 1749->1745 1749->1754 1752->1753 1756 7ffd6d9f2a68-7ffd6d9f2a71 1752->1756 1753->1741 1753->1744 1754->1746 1757 7ffd6d9f2d6c-7ffd6d9f2d89 call 7ffd6d9f0ea0 1755->1757 1756->1753 1758 7ffd6d9f2ae3-7ffd6d9f2b1a call 7ffd6d9f2260 VirtualAlloc 1756->1758 1763 7ffd6d9f2bd1-7ffd6d9f2c14 call 7ffd6d9f2260 VirtualAlloc 1758->1763 1764 7ffd6d9f2b20-7ffd6d9f2b5d GetLastError FormatMessageA 1758->1764 1772 7ffd6d9f2c1a-7ffd6d9f2c57 GetLastError FormatMessageA 1763->1772 1773 7ffd6d9f2ccf-7ffd6d9f2d19 call 7ffd6d9f2260 1763->1773 1766 7ffd6d9f2b68-7ffd6d9f2b78 1764->1766 1767 7ffd6d9f2b5f-7ffd6d9f2b66 1764->1767 1770 7ffd6d9f2b80-7ffd6d9f2b87 1766->1770 1769 7ffd6d9f2b9d-7ffd6d9f2bcc call 7ffd6d9f28a0 1767->1769 1769->1757 1774 7ffd6d9f2b89-7ffd6d9f2b8b 1770->1774 1775 7ffd6d9f2b8d-7ffd6d9f2b91 1770->1775 1778 7ffd6d9f2c59-7ffd6d9f2c60 1772->1778 1779 7ffd6d9f2c62-7ffd6d9f2c6e 1772->1779 1773->1757 1774->1775 1780 7ffd6d9f2b93-7ffd6d9f2b98 1774->1780 1775->1770 1775->1780 1782 7ffd6d9f2c8f-7ffd6d9f2cca call 7ffd6d9f28a0 VirtualFree 1778->1782 1783 7ffd6d9f2c72-7ffd6d9f2c79 1779->1783 1780->1769 1782->1755 1784 7ffd6d9f2c7b-7ffd6d9f2c7d 1783->1784 1785 7ffd6d9f2c7f-7ffd6d9f2c83 1783->1785 1784->1785 1787 7ffd6d9f2c85-7ffd6d9f2c8a 1784->1787 1785->1783 1785->1787 1787->1782
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Virtual$ErrorFormatLastMessage$AllocQuery$Free
                                                                                                                          • String ID: change hint address from %p to %p$ commit memory %p for read-write (hint=%p, size=%llu)$ process map: %08llx-%08llx %s$ reserve memory %p (hint=%p, size=%llu)$Failed to commit memory %p for read-write (hint=%p, size=%llu, error=%lu(%s))$Failed to execute VirtualQuery (addr=%p, error=%lu(%s))$Failed to reserve memory %p (hint=%p, size=%llu, errro=%lu(%s))$Unknown Error$free$used
                                                                                                                          • API String ID: 2999834170-966645287
                                                                                                                          • Opcode ID: 8954e7f1f4c74206c707921dadd97844bae45565a732bf98f7726cddd87cb0b5
                                                                                                                          • Instruction ID: ca082c9e75283c1e146a729d591260e1bc213eab05f4f1d39c21a6d928a1c971
                                                                                                                          • Opcode Fuzzy Hash: 8954e7f1f4c74206c707921dadd97844bae45565a732bf98f7726cddd87cb0b5
                                                                                                                          • Instruction Fuzzy Hash: 66A13921B1DF82C6EB608B16F8603B967A5FB99B84F540136D98D87BA5FF3CD5058B00

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1789 7ffd6d9c89c0-7ffd6d9c8a72 1790 7ffd6d9c8bba-7ffd6d9c8bd0 1789->1790 1791 7ffd6d9c8a78-7ffd6d9c8a7b 1789->1791 1792 7ffd6d9c8bd6-7ffd6d9c8bdc 1790->1792 1793 7ffd6d9c8c77-7ffd6d9c8cdc CreateWindowExW 1790->1793 1794 7ffd6d9c8ada-7ffd6d9c8ae4 1791->1794 1795 7ffd6d9c8a7d-7ffd6d9c8a84 1791->1795 1792->1793 1799 7ffd6d9c8be2-7ffd6d9c8be6 1792->1799 1796 7ffd6d9c8eb5-7ffd6d9c8edb call 7ffd6d9f0ea0 1793->1796 1797 7ffd6d9c8ce2-7ffd6d9c8ce6 1793->1797 1794->1790 1798 7ffd6d9c8aea-7ffd6d9c8af1 1794->1798 1800 7ffd6d9c8a86-7ffd6d9c8a8e 1795->1800 1803 7ffd6d9c8cec-7ffd6d9c8cf6 1797->1803 1804 7ffd6d9c8e36 1797->1804 1805 7ffd6d9c8af4-7ffd6d9c8afc 1798->1805 1799->1793 1806 7ffd6d9c8bec-7ffd6d9c8bef 1799->1806 1801 7ffd6d9c8aaa-7ffd6d9c8ab1 1800->1801 1802 7ffd6d9c8a90-7ffd6d9c8a9a 1800->1802 1810 7ffd6d9c8ab4-7ffd6d9c8abe 1801->1810 1802->1801 1808 7ffd6d9c8a9c-7ffd6d9c8aa4 1802->1808 1811 7ffd6d9c8d00-7ffd6d9c8d09 1803->1811 1809 7ffd6d9c8e3d-7ffd6d9c8e41 1804->1809 1812 7ffd6d9c8b16-7ffd6d9c8b1d 1805->1812 1813 7ffd6d9c8afe-7ffd6d9c8b08 1805->1813 1814 7ffd6d9c8bf0-7ffd6d9c8bf8 1806->1814 1808->1800 1817 7ffd6d9c8aa6 1808->1817 1809->1796 1818 7ffd6d9c8e43-7ffd6d9c8e4a 1809->1818 1810->1794 1819 7ffd6d9c8ac0-7ffd6d9c8ac8 1810->1819 1820 7ffd6d9c8d0b-7ffd6d9c8d16 1811->1820 1821 7ffd6d9c8d35-7ffd6d9c8d3f 1811->1821 1816 7ffd6d9c8b20-7ffd6d9c8b28 1812->1816 1813->1812 1822 7ffd6d9c8b0a-7ffd6d9c8b12 1813->1822 1814->1793 1823 7ffd6d9c8bfa-7ffd6d9c8c04 1814->1823 1816->1790 1826 7ffd6d9c8b2e-7ffd6d9c8b38 1816->1826 1817->1801 1827 7ffd6d9c8e50-7ffd6d9c8e5a 1818->1827 1828 7ffd6d9c8aca-7ffd6d9c8ad2 1819->1828 1829 7ffd6d9c8ad6 1819->1829 1820->1821 1830 7ffd6d9c8d18-7ffd6d9c8d20 1820->1830 1824 7ffd6d9c8d40-7ffd6d9c8d48 1821->1824 1822->1805 1831 7ffd6d9c8b14 1822->1831 1823->1793 1825 7ffd6d9c8c06-7ffd6d9c8c0e 1823->1825 1832 7ffd6d9c8d4a-7ffd6d9c8d54 1824->1832 1833 7ffd6d9c8d73-7ffd6d9c8d77 1824->1833 1825->1814 1834 7ffd6d9c8c10-7ffd6d9c8c49 call 7ffd6da1a7e0 GetClassNameW 1825->1834 1826->1790 1835 7ffd6d9c8b3e-7ffd6d9c8b46 1826->1835 1836 7ffd6d9c8e5c-7ffd6d9c8e64 1827->1836 1837 7ffd6d9c8e70-7ffd6d9c8e74 1827->1837 1828->1810 1838 7ffd6d9c8ad4 1828->1838 1829->1794 1830->1811 1839 7ffd6d9c8d22-7ffd6d9c8d30 1830->1839 1840 7ffd6d9c8b48-7ffd6d9c8b8d call 7ffd6da1a7e0 GetAncestor GetClassNameW 1831->1840 1832->1833 1841 7ffd6d9c8d56-7ffd6d9c8d5e 1832->1841 1833->1804 1844 7ffd6d9c8d7d-7ffd6d9c8d87 1833->1844 1854 7ffd6d9c8c50-7ffd6d9c8c59 1834->1854 1835->1816 1835->1840 1845 7ffd6d9c8edc-7ffd6d9c8eea 1836->1845 1846 7ffd6d9c8e66-7ffd6d9c8e6e 1836->1846 1837->1796 1847 7ffd6d9c8e76-7ffd6d9c8e87 call 7ffd6da07df4 1837->1847 1838->1794 1848 7ffd6d9c8ea9-7ffd6d9c8eaf #410 1839->1848 1855 7ffd6d9c8b94-7ffd6d9c8b9d 1840->1855 1841->1824 1849 7ffd6d9c8d60-7ffd6d9c8d6e 1841->1849 1852 7ffd6d9c8d90-7ffd6d9c8d98 1844->1852 1845->1848 1846->1827 1846->1837 1847->1796 1862 7ffd6d9c8e89-7ffd6d9c8e99 FindWindowW 1847->1862 1848->1796 1849->1848 1856 7ffd6d9c8d9a-7ffd6d9c8da4 1852->1856 1857 7ffd6d9c8dc3-7ffd6d9c8dc7 1852->1857 1854->1793 1859 7ffd6d9c8c5b-7ffd6d9c8c66 1854->1859 1855->1790 1860 7ffd6d9c8b9f-7ffd6d9c8baa 1855->1860 1856->1857 1861 7ffd6d9c8da6-7ffd6d9c8dae 1856->1861 1857->1804 1863 7ffd6d9c8dc9 1857->1863 1859->1793 1864 7ffd6d9c8c68-7ffd6d9c8c70 1859->1864 1860->1790 1865 7ffd6d9c8bac-7ffd6d9c8bb4 1860->1865 1861->1852 1866 7ffd6d9c8db0-7ffd6d9c8dbe 1861->1866 1862->1796 1867 7ffd6d9c8e9b-7ffd6d9c8ea2 1862->1867 1868 7ffd6d9c8dd0-7ffd6d9c8dd9 1863->1868 1864->1854 1869 7ffd6d9c8c72 1864->1869 1865->1855 1870 7ffd6d9c8bb6 1865->1870 1866->1848 1867->1848 1868->1809 1871 7ffd6d9c8ddb-7ffd6d9c8de6 1868->1871 1869->1793 1870->1790 1871->1809 1872 7ffd6d9c8de8-7ffd6d9c8df0 1871->1872 1872->1868 1873 7ffd6d9c8df2-7ffd6d9c8e34 #410 GetCurrentThreadId SetWindowsHookExW 1872->1873 1873->1796
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: #410ClassNameWindow$AncestorCreateCurrentFindHookThreadWindows
                                                                                                                          • String ID: CabinetWClass$ClockButton$NotifyIconOverflowWindow$ReBarWindow32$Shell_SecondaryTrayWnd$Shell_TrayWnd$SysListView32$SysTreeView32$TrayClockWClass$TrayNotifyWnd$TrayShowDesktopButtonWClass
                                                                                                                          • API String ID: 2746137922-373551488
                                                                                                                          • Opcode ID: 7fff841f66bb9f0377a613a03398ed6c11275bed224b490feb09b733b40c26fb
                                                                                                                          • Instruction ID: 10bc5763e59d93d959e9aa59c873859d704e42666bb4eb680355233656563df8
                                                                                                                          • Opcode Fuzzy Hash: 7fff841f66bb9f0377a613a03398ed6c11275bed224b490feb09b733b40c26fb
                                                                                                                          • Instruction Fuzzy Hash: 25E142A6B08E52C5EB689B15B42067973A1FBA4F50F844133DE4E436A8FF3CE895C714
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$MessageProcRegister
                                                                                                                          • String ID: Refreshed Spotlight$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$TaskbarAl$TaskbarCreated$Windows.UI.Core.CoreWindow$d
                                                                                                                          • API String ID: 136062168-2101710627
                                                                                                                          • Opcode ID: 7faffbf9f6db06a131fc6fc84afc2d1a480241f71897be6f2f9758cbfbd10773
                                                                                                                          • Instruction ID: 0fe8de795a644c2610cb503dfbda3b83bb400669c89a515b677d59bc0aed1247
                                                                                                                          • Opcode Fuzzy Hash: 7faffbf9f6db06a131fc6fc84afc2d1a480241f71897be6f2f9758cbfbd10773
                                                                                                                          • Instruction Fuzzy Hash: CE416C60F1CE02C5FA609B22FC746BA2259AFA5794F450572E90E82694FF2CE444C761
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$AddressHandleModuleOpenProcQueryValue
                                                                                                                          • String ID: [HC] Patched!$[HC] cleanup = %llX-%llX$[HC] match1 = %llX$[HC] match2 = %llX$[HC] writeAt = %llX$xxx????xx$xxx?x$xxx?xxxx
                                                                                                                          • API String ID: 1029361184-3401359449
                                                                                                                          • Opcode ID: be6e20bea0f676e2d818be911ca7bb33ea0c16d1633b35f75cf92cd14009bcb5
                                                                                                                          • Instruction ID: 24cee40b7d5f7c74956335c1584ad33024ac9b83bf040b8ee1ceecc7cb5e790a
                                                                                                                          • Opcode Fuzzy Hash: be6e20bea0f676e2d818be911ca7bb33ea0c16d1633b35f75cf92cd14009bcb5
                                                                                                                          • Instruction Fuzzy Hash: 8A918762B18A92D9EB00CF61E8645BE77A1AF44B84F458436DA0E57B89FF3CE605C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$ModuleStringWindows$AddressCreateCurrentDeleteHandleInformationLibraryLoadProcProcessReferenceValue
                                                                                                                          • String ID: DllGetActivationFactory$Error in Windows11v22H2_combase_LoadLibraryExW on DllGetActivationFactory$Error in Windows11v22H2_combase_LoadLibraryExW on WindowsCreateStringReference$Windows.UI.Xaml.Hosting.WindowsXamlManager$Windows.UI.Xaml.dll
                                                                                                                          • API String ID: 2113071911-1359692214
                                                                                                                          • Opcode ID: c6c868296f6492aff193e6ba6c5acef1592af5d7ac0fb65ba097415c29c3b94b
                                                                                                                          • Instruction ID: 3b2915ad7dcf11a54b59467746f3e5ffd5dee2c02f95f2b45cdfbe596c28782e
                                                                                                                          • Opcode Fuzzy Hash: c6c868296f6492aff193e6ba6c5acef1592af5d7ac0fb65ba097415c29c3b94b
                                                                                                                          • Instruction Fuzzy Hash: 78411426B1DE46C2EA50DF25F86016A6360FF98B98F451036EE4E43BA8EF3DE545C710
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: StringWindows$CreateDeleteInitializeReference$ActivateInstance
                                                                                                                          • String ID: %s:%d:: QueryInterface = %d$%s:%d:: RoActivateInstance = %d$String2IXMLDocument$Windows.Data.Xml.Dom.XmlDocument
                                                                                                                          • API String ID: 2286360050-3498695339
                                                                                                                          • Opcode ID: 4ec89ffa7e818d8f6f94903db93d1a7205b8f2509710d7989955ba885561945b
                                                                                                                          • Instruction ID: 021ce374a0ecfd855ff1ff2c3da0fb064cf8e10cf53045fcbe29d17173d53c74
                                                                                                                          • Opcode Fuzzy Hash: 4ec89ffa7e818d8f6f94903db93d1a7205b8f2509710d7989955ba885561945b
                                                                                                                          • Instruction Fuzzy Hash: 3D413C2671CF46C2EB109B25F8A026A67A1FFD8B95F405032EA4E83764EF7DD549CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: System$MetricsValue
                                                                                                                          • String ID: &$'$9$Control Panel\Desktop\WindowMetrics$IconSpacing$IconVerticalSpacing$MinWidth
                                                                                                                          • API String ID: 1597967150-2735893900
                                                                                                                          • Opcode ID: 938e79a5f4417f6df2efa723607223f6b844bda69fdcea2ab12127382762ddd3
                                                                                                                          • Instruction ID: ffbf5b0ecaa959b020f8fd2ceff78d9a622fb3b447634e1a6d9fc89f055eabf5
                                                                                                                          • Opcode Fuzzy Hash: 938e79a5f4417f6df2efa723607223f6b844bda69fdcea2ab12127382762ddd3
                                                                                                                          • Instruction Fuzzy Hash: 83215E25B0CF42C2EB208B12F8A47BA73B1BFA5758F540136D95D42AA5EF7CE5488740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual
                                                                                                                          • String ID: [TC] Patched!$[TC] blockBegin = %llX$[TC] blockEnd = %llX$[TC] rcMonitorAssignment = %llX$xxx??xxx?xx$xxx??xxx?xxx$xxx??xxxx?xx$xxx??xxxx?xxx
                                                                                                                          • API String ID: 544645111-3560911239
                                                                                                                          • Opcode ID: 7ef1aaaae73d535f98026d1072f40cf453ae44ca0f579e52d7b4416d2ef6128e
                                                                                                                          • Instruction ID: 308272f13860279ad01e35592f47862466aef287ce87d3dbc0a250a20e732dab
                                                                                                                          • Opcode Fuzzy Hash: 7ef1aaaae73d535f98026d1072f40cf453ae44ca0f579e52d7b4416d2ef6128e
                                                                                                                          • Instruction Fuzzy Hash: 43518E21B0CE42D9EB14DB6AF8201BA23A1AF94B84F8A4533DA4C47755FF3CE645C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInitializeReferenceStringWindows
                                                                                                                          • String ID: Microsoft.Windows.Explorer$Windows.UI.Notifications.ToastNotification$Windows.UI.Notifications.ToastNotificationManager
                                                                                                                          • API String ID: 3973075819-205246331
                                                                                                                          • Opcode ID: 61fe052dac5bbf871d41a08c977f99300e810394ad62dcf125acb6468106a64f
                                                                                                                          • Instruction ID: 0a8d0f2771cd92bb17168aea29e54d319899dd23cd6a12b02ac7b7abab9f3fcd
                                                                                                                          • Opcode Fuzzy Hash: 61fe052dac5bbf871d41a08c977f99300e810394ad62dcf125acb6468106a64f
                                                                                                                          • Instruction Fuzzy Hash: 6C51B766B08E06DAEB00DBA5E4A43AD2371FB98B88F400432CE0E97B54EF7DD549C751
                                                                                                                          APIs
                                                                                                                            • Part of subcall function 00007FFD6D9BD290: GetModuleHandleExW.KERNEL32 ref: 00007FFD6D9BD2C6
                                                                                                                            • Part of subcall function 00007FFD6D9BD290: ImageDirectoryEntryToDataEx.DBGHELP ref: 00007FFD6D9BD2F9
                                                                                                                            • Part of subcall function 00007FFD6D9BD290: FreeLibrary.KERNEL32 ref: 00007FFD6D9BD32F
                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,?,?,?,?,?,00007FFD6D9C30C8), ref: 00007FFD6D9CD8F3
                                                                                                                          • K32GetModuleInformation.KERNEL32(?,?,?,?,?,?,?,00007FFD6D9C30C8), ref: 00007FFD6D9CD90A
                                                                                                                            • Part of subcall function 00007FFD6D9BD290: FreeLibrary.KERNEL32 ref: 00007FFD6D9BD3B9
                                                                                                                            • Part of subcall function 00007FFD6D9BD290: VirtualQuery.KERNEL32 ref: 00007FFD6D9BD3F8
                                                                                                                            • Part of subcall function 00007FFD6D9BD290: VirtualProtect.KERNEL32 ref: 00007FFD6D9BD413
                                                                                                                            • Part of subcall function 00007FFD6D9BD290: VirtualProtect.KERNEL32 ref: 00007FFD6D9BD43B
                                                                                                                            • Part of subcall function 00007FFD6D9BD290: FreeLibrary.KERNEL32 ref: 00007FFD6D9BD446
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLibraryVirtual$ModuleProtect$CurrentDataDirectoryEntryHandleImageInformationProcessQuery
                                                                                                                          • String ID: CoCreateInstance$RegGetValueW$Setup pnidui functions done$TrackPopupMenu$api-ms-win-core-com-l1-1-0.dll$api-ms-win-core-registry-l1-1-0.dll$user32.dll$xxxxxxxxxxxxxxxxx????xxx????xxx????xxxxxx????xxx????xxx
                                                                                                                          • API String ID: 430087472-2450567920
                                                                                                                          • Opcode ID: 0c157bf8712ebea2149f69c88d5e9c5f816ba651df63a06dc4cec4d17ce86d98
                                                                                                                          • Instruction ID: 7424f36f1fdf324cc97fb620975571cbb5a371f26773baf2de2e20f15c8b60f4
                                                                                                                          • Opcode Fuzzy Hash: 0c157bf8712ebea2149f69c88d5e9c5f816ba651df63a06dc4cec4d17ce86d98
                                                                                                                          • Instruction Fuzzy Hash: BD21F361B0CE46D1FA10DF62F9601E62362AF98784F884133D94E16769FF7CE189C780
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$FindSleep$EventVisible
                                                                                                                          • String ID: Ended "Signal shell ready" thread.$Shell_TrayWnd$Start$Started "Signal shell ready" thread.
                                                                                                                          • API String ID: 3652910701-782476775
                                                                                                                          • Opcode ID: 247a5b9a3272aa9d4b6fa25156f3d4a27cc8ff7abbbe85a81eb08c1eab5ae117
                                                                                                                          • Instruction ID: 3a8b3db250b4f1c436a969583a8fc5752bc19f2d070f47fb824f4f1aeb706d3a
                                                                                                                          • Opcode Fuzzy Hash: 247a5b9a3272aa9d4b6fa25156f3d4a27cc8ff7abbbe85a81eb08c1eab5ae117
                                                                                                                          • Instruction Fuzzy Hash: 6C112E60F0CE03C2FF58AB61BC756B527A1AFA5741F44503AC90E462E1FF7CA489C690
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value
                                                                                                                          • String ID: CrashCounter$CrashCounterDisabled$CrashCounterThreshold$CrashThresholdTime$Software\ExplorerPatcher
                                                                                                                          • API String ID: 3702945584-694238707
                                                                                                                          • Opcode ID: a676f1da80b7d5bea20316a3c839fd19d2768aa93fa861a519cfd8a81d9524ca
                                                                                                                          • Instruction ID: c8a10454de0d931ca063f691ec0bd0241ebfc5cdaad4b61706ad2d3903a967ec
                                                                                                                          • Opcode Fuzzy Hash: a676f1da80b7d5bea20316a3c839fd19d2768aa93fa861a519cfd8a81d9524ca
                                                                                                                          • Instruction Fuzzy Hash: 33413572608B41CAEB20CF15F45029A7BA0FB84B54F944236EB9D07B98EF3ED255CB44
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryModuleProtectVirtual$CurrentFreeHandleInformationLoadProcess
                                                                                                                          • String ID: AppResolver.dll$CAppResolverCacheBuilder::_AddUserPinnedShortcutToStart() = %llX$Failed to hook CAppResolverCacheBuilder::_AddUserPinnedShortcutToStart(). rv = %d$RoGetActivationFactory$api-ms-win-core-winrt-l1-1-0.dll$x?xxxx????xxx
                                                                                                                          • API String ID: 1174645330-3507426587
                                                                                                                          • Opcode ID: ef56db7a44096efa6d059a2cc3badf64a5ecbf803e44633e99018f49d43da3e0
                                                                                                                          • Instruction ID: e4caf990c69ab3c91214c14151f0ebbe916f9bc0d9c766418d8777e340156250
                                                                                                                          • Opcode Fuzzy Hash: ef56db7a44096efa6d059a2cc3badf64a5ecbf803e44633e99018f49d43da3e0
                                                                                                                          • Instruction Fuzzy Hash: 1A2105A1B0DE42D1FA00DB62F8B56B62360AFA4794F841536D94E463A9FE3CE54AC340
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: failed to get page$ failed to make trampoline$Could not allocate memory near address %p$Could not modify already-installed funchook handle.
                                                                                                                          • API String ID: 0-2189554615
                                                                                                                          • Opcode ID: 0dcd918d6a9fb1b435397edfb2b92d1158f24f494b900e2e2f09df01581675ed
                                                                                                                          • Instruction ID: ddfcd502646a4c5d5982622f14eb9dc4ef812884de83c43286e10d08977669c3
                                                                                                                          • Opcode Fuzzy Hash: 0dcd918d6a9fb1b435397edfb2b92d1158f24f494b900e2e2f09df01581675ed
                                                                                                                          • Instruction Fuzzy Hash: C471F926B19F81C6DB609B25F8502AA73A0FB99B84F445436EE8E87B55EF3CE544C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressHandleModuleOpenProcQueryValue
                                                                                                                          • String ID: RtlGetVersion$UBR$\Registry\Machine\Software\Microsoft\Windows NT\CurrentVersion$ntdll.dll
                                                                                                                          • API String ID: 3749297518-2374052841
                                                                                                                          • Opcode ID: 9d87f9b91261a5ef74bccfdd57653f5feb03a1092f759d2651c69dcd4f025410
                                                                                                                          • Instruction ID: b596384cc75c1ff927d7538537601844f371e5b310d3781ab01acf1cb9d9dd14
                                                                                                                          • Opcode Fuzzy Hash: 9d87f9b91261a5ef74bccfdd57653f5feb03a1092f759d2651c69dcd4f025410
                                                                                                                          • Instruction Fuzzy Hash: 19213E21B18E52C2EF50DB25F8A166A73A1FB94794F845132EA9E477A5FF3CD105CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorLast$FormatMessageProtectVirtual
                                                                                                                          • String ID: unprotect memory %p (size=%llu) <- %p (size=%llu)$Failed to unprotect memory %p (size=%llu) <- %p (size=%llu, error=%lu(%s))$Unknown Error
                                                                                                                          • API String ID: 2888148163-2742179861
                                                                                                                          • Opcode ID: 76f81bbd27526eec4d54eb52136fd5565e358d5aa963c2d15698727e3856a4dd
                                                                                                                          • Instruction ID: 3acd30e54b4112fa344bb196540968c53bf5e31968d27eab3fadd2fb7c957ac6
                                                                                                                          • Opcode Fuzzy Hash: 76f81bbd27526eec4d54eb52136fd5565e358d5aa963c2d15698727e3856a4dd
                                                                                                                          • Instruction Fuzzy Hash: 4D417F22B1CF86C1EB208B21F8613B967A0FB99B88F044136EA8D57B59EF3CD555C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorLast$FormatMessageProtectVirtual
                                                                                                                          • String ID: protect memory %p (size=%llu)$Failed to protect memory %p (size=%llu, error=%lu(%s))$Unknown Error
                                                                                                                          • API String ID: 2888148163-2522531280
                                                                                                                          • Opcode ID: f6b57e912bedf80b5fb7971f670bf1aa8c7e6dba204ad976d1cd2a023942e529
                                                                                                                          • Instruction ID: 4a5c05fdd8400e322c707123624328b9f4ccd40ce8f792b65d726ddafa6043cc
                                                                                                                          • Opcode Fuzzy Hash: f6b57e912bedf80b5fb7971f670bf1aa8c7e6dba204ad976d1cd2a023942e529
                                                                                                                          • Instruction Fuzzy Hash: 4E316F21B0CE82C2EB608B21F4203BAA7A1FB98B88F444536DA8D57B54EF7CD545CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorLast$FormatMessageProtectVirtual
                                                                                                                          • String ID: protect page %p (size=%llu, prot=read,exec)$Failed to protect page %p (size=%llu, prot=read,exec, error=%lu(%s))$Unknown Error
                                                                                                                          • API String ID: 2888148163-3855186111
                                                                                                                          • Opcode ID: d43fbaa4eeae4fc359402d00be4e85badc5513ee881c4fe30d7a734a902469b8
                                                                                                                          • Instruction ID: 7e757108765602038c086b1ea235f6ec1f4599e2532fc58f82164caf0907221c
                                                                                                                          • Opcode Fuzzy Hash: d43fbaa4eeae4fc359402d00be4e85badc5513ee881c4fe30d7a734a902469b8
                                                                                                                          • Instruction Fuzzy Hash: 66314F21B1CE82C2FB608B66F8203BA67A1FB98B84F444536D98D47BA5EF7CD145C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotSIB, xrefs: 00007FFD6D9CAB0F
                                                                                                                          • Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify, xrefs: 00007FFD6D9CAAD8
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$Openlstrcmpilstrcpy
                                                                                                                          • String ID: Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotSIB$Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify
                                                                                                                          • API String ID: 3588037206-2075971939
                                                                                                                          • Opcode ID: fe4b2c8db1d22a09de3faee1197f5fe09447eefd6e4f7c3f1b905d291895351f
                                                                                                                          • Instruction ID: f17cb8536e87796ab2c6724c80e0466880162bc4437a6778913b35eaebe0ee68
                                                                                                                          • Opcode Fuzzy Hash: fe4b2c8db1d22a09de3faee1197f5fe09447eefd6e4f7c3f1b905d291895351f
                                                                                                                          • Instruction Fuzzy Hash: 22113C61B29A5282FB508F12BC20A6A6761FB99BD4F845036ED4E47B14EF3CE449C700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 190073905-0
                                                                                                                          • Opcode ID: 3b4f6e87e4b416f9f5b326fcb725a3830c06083ff715e3015abc40643045dafa
                                                                                                                          • Instruction ID: 20395377c063bde96a0ef1fe04c3c46f1f0f60a6cd59a992bcb8a56cac5d5412
                                                                                                                          • Opcode Fuzzy Hash: 3b4f6e87e4b416f9f5b326fcb725a3830c06083ff715e3015abc40643045dafa
                                                                                                                          • Instruction Fuzzy Hash: 2681E6A1F0CE43C6FB109B65B4712B96290AF62780F444537D94DA7796FF3CE5458780
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLibraryVirtual$Protect$DataDirectoryEntryHandleImageModuleQuery_invalid_parameter_noinfo
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3041990818-0
                                                                                                                          • Opcode ID: 4e1dd611ff582084d51b0f53564d14d9bfa321502564381179b35b6334ffa167
                                                                                                                          • Instruction ID: df4e718f8c511ad66009b05c67792d7d96317901f04373347d809f837c206ce9
                                                                                                                          • Opcode Fuzzy Hash: 4e1dd611ff582084d51b0f53564d14d9bfa321502564381179b35b6334ffa167
                                                                                                                          • Instruction Fuzzy Hash: 1D513166B1CE42C2EB509B26F8607BE63A0FBD4B94F055036EA4E87799EE3CD444C710
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseCreateWait$ChangeEventHandleMultipleNotifyObjectObjectsSingleValue
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3111792343-0
                                                                                                                          • Opcode ID: 4c2129d9bc8a76230afcfdcd18323b87a713b67d6f41ba40eb583d8e29a3cb42
                                                                                                                          • Instruction ID: a1bb19e5620e7d7343275d93ff4809dfa0000ebc1d3e4eb0883098909e9c0406
                                                                                                                          • Opcode Fuzzy Hash: 4c2129d9bc8a76230afcfdcd18323b87a713b67d6f41ba40eb583d8e29a3cb42
                                                                                                                          • Instruction Fuzzy Hash: F8619F32B18E42D6EB54DB25E4B477963A0FB84B88F088236DE5E47794EE3CD845C300
                                                                                                                          APIs
                                                                                                                          • GetLastError.KERNEL32(?,?,0000DCB06BC72D17,00007FFD6DA0BEC9,?,?,?,?,00007FFD6DA104C2,?,?,00000000,00007FFD6DA14E97,?,?,?), ref: 00007FFD6DA10207
                                                                                                                          • FlsSetValue.KERNEL32(?,?,0000DCB06BC72D17,00007FFD6DA0BEC9,?,?,?,?,00007FFD6DA104C2,?,?,00000000,00007FFD6DA14E97,?,?,?), ref: 00007FFD6DA1023D
                                                                                                                          • FlsSetValue.KERNEL32(?,?,0000DCB06BC72D17,00007FFD6DA0BEC9,?,?,?,?,00007FFD6DA104C2,?,?,00000000,00007FFD6DA14E97,?,?,?), ref: 00007FFD6DA1026A
                                                                                                                          • FlsSetValue.KERNEL32(?,?,0000DCB06BC72D17,00007FFD6DA0BEC9,?,?,?,?,00007FFD6DA104C2,?,?,00000000,00007FFD6DA14E97,?,?,?), ref: 00007FFD6DA1027B
                                                                                                                          • FlsSetValue.KERNEL32(?,?,0000DCB06BC72D17,00007FFD6DA0BEC9,?,?,?,?,00007FFD6DA104C2,?,?,00000000,00007FFD6DA14E97,?,?,?), ref: 00007FFD6DA1028C
                                                                                                                          • SetLastError.KERNEL32(?,?,0000DCB06BC72D17,00007FFD6DA0BEC9,?,?,?,?,00007FFD6DA104C2,?,?,00000000,00007FFD6DA14E97,?,?,?), ref: 00007FFD6DA102A7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2506987500-0
                                                                                                                          • Opcode ID: 05146f3defd5b154050a0e41d8ba5e3575e6762bff0db976e6a432829816c894
                                                                                                                          • Instruction ID: 91d075a1ff1db86ea06ce61a85dbc95f387c570d7ad78471be41097960efb47c
                                                                                                                          • Opcode Fuzzy Hash: 05146f3defd5b154050a0e41d8ba5e3575e6762bff0db976e6a432829816c894
                                                                                                                          • Instruction Fuzzy Hash: 8411AF21B0DE42C2FE546722B9B103932829FB87B4F544738EA3E17BD6FE2CA451C205
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$AddressHandleModuleOpenProcQuerylstrcmp
                                                                                                                          • String ID: ShowCortanaButton$TaskbarDa
                                                                                                                          • API String ID: 4138643572-1008683796
                                                                                                                          • Opcode ID: e7516b54919ff180e0a7479432527fd70eb951aefdb24062e04a04032aec6d71
                                                                                                                          • Instruction ID: 13fde7c17cb760c473509afdeeeabe3b99ab2980a1124b368c4e474c5099e3a6
                                                                                                                          • Opcode Fuzzy Hash: e7516b54919ff180e0a7479432527fd70eb951aefdb24062e04a04032aec6d71
                                                                                                                          • Instruction Fuzzy Hash: D821F671A0CF41C6EB208B12F85466AB3A5FB98BC4F544136EA8D47B69EF3CD541CB00
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLibraryProtectVirtual$HandleModule_invalid_parameter_noinfo
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 172810297-0
                                                                                                                          • Opcode ID: dae4ad9bb35fcd49da65b17bf2118d8f1734c85b4c447c57c7e2259dea9c94da
                                                                                                                          • Instruction ID: 285931311f53a28179252cfbe4005a50184d1d772b65b4b646f10d54b9563679
                                                                                                                          • Opcode Fuzzy Hash: dae4ad9bb35fcd49da65b17bf2118d8f1734c85b4c447c57c7e2259dea9c94da
                                                                                                                          • Instruction Fuzzy Hash: 79413F62B18E41C2EB64CF51F86067A67A1FB99BD8F054036EE8E47758EE7CE440C710
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                          • String ID: NtUserFindWindowEx$win32u.dll
                                                                                                                          • API String ID: 1646373207-2703420062
                                                                                                                          • Opcode ID: 83859f7c66667c9c358b2b8106913d927510356cc0bb071f2510942001acc61e
                                                                                                                          • Instruction ID: 4cd37de17fc4795f29187d0f70e9c6c636e478797eac1ed021e7cef1a06aa2cf
                                                                                                                          • Opcode Fuzzy Hash: 83859f7c66667c9c358b2b8106913d927510356cc0bb071f2510942001acc61e
                                                                                                                          • Instruction Fuzzy Hash: 58015B26B1CE51C5EA00CB12F85042AB7A4BBA8FD4F550536DE8D57725EF3CE4428740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: SleepValue
                                                                                                                          • String ID: CrashCounter$Software\ExplorerPatcher
                                                                                                                          • API String ID: 1540188156-2892006628
                                                                                                                          • Opcode ID: ed63f36741d272485b999506698d90b264502b0eb51f636bacafd351425c53ee
                                                                                                                          • Instruction ID: 28130e6e72a7d1b637620f0c21709dc1b77473a0db497404adcf5edb7882e074
                                                                                                                          • Opcode Fuzzy Hash: ed63f36741d272485b999506698d90b264502b0eb51f636bacafd351425c53ee
                                                                                                                          • Instruction Fuzzy Hash: 97F0DAA5B28E41C5EB50DB11F86525577A0FB987A4F801235E64E067A9EF3CD105CB44
                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32(?,00007FFD6D9F203B,?,?,00000000,00007FFD6D9C1EA7), ref: 00007FFD6D9F2145
                                                                                                                          • FlushInstructionCache.KERNEL32(?,00007FFD6D9F203B,?,?,00000000,00007FFD6D9C1EA7), ref: 00007FFD6D9F2154
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CacheCurrentFlushInstructionProcess
                                                                                                                          • String ID: Patched Instructions:
                                                                                                                          • API String ID: 2564211676-4020029282
                                                                                                                          • Opcode ID: f3366050c6bc144045223ff0fb4e42f33b3c7d9e2d4a1136741ca7e68a8572d8
                                                                                                                          • Instruction ID: cd5ba3b88ed10f21e8542ff8e1a35fdd5134c951ab67c58881e150da31b8be54
                                                                                                                          • Opcode Fuzzy Hash: f3366050c6bc144045223ff0fb4e42f33b3c7d9e2d4a1136741ca7e68a8572d8
                                                                                                                          • Instruction Fuzzy Hash: F5414C6272CEC2C1EA60DB21F4603AAA7A5FB94B84F845032DF4D93A49EF7CE505C705
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • Software\Classes\CLSID\{2CC5CA98-6485-489A-920E-B3E88A6CCCE3}, xrefs: 00007FFD6D9F07FF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseOpen
                                                                                                                          • String ID: Software\Classes\CLSID\{2CC5CA98-6485-489A-920E-B3E88A6CCCE3}
                                                                                                                          • API String ID: 47109696-1447196730
                                                                                                                          • Opcode ID: 459941ef0f60087ec151cbdb1b6a71f2f3f312f2b353b135781bacdd490fabe1
                                                                                                                          • Instruction ID: d09235fa4095b308cf5eaa766c339c7c6965ddb5b56102deddc692b74e7ca682
                                                                                                                          • Opcode Fuzzy Hash: 459941ef0f60087ec151cbdb1b6a71f2f3f312f2b353b135781bacdd490fabe1
                                                                                                                          • Instruction Fuzzy Hash: 40F03061B2CF82C2FB508B26F8A16267394FF98794F802135E98F46B54EF2CD1558B00
                                                                                                                          APIs
                                                                                                                          • RtlFreeHeap.NTDLL(?,?,834800000B7CE800,00007FFD6DA1743A,?,?,?,00007FFD6DA17477,?,?,00000000,00007FFD6DA15459,?,?,00007FFD6DA0CF3A,00007FFD6DA1538B), ref: 00007FFD6DA0DBF2
                                                                                                                          • GetLastError.KERNEL32(?,?,834800000B7CE800,00007FFD6DA1743A,?,?,?,00007FFD6DA17477,?,?,00000000,00007FFD6DA15459,?,?,00007FFD6DA0CF3A,00007FFD6DA1538B), ref: 00007FFD6DA0DBFC
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 485612231-0
                                                                                                                          • Opcode ID: 05ac9442f5ffea28a1eb1d21a830cbea16c909aefcadef8ffdc5edb47fdf31e1
                                                                                                                          • Instruction ID: 50a9f9f2a4a1a0f511f65e75aa7759129392844ea479d3556fca4bcaa4eaa11d
                                                                                                                          • Opcode Fuzzy Hash: 05ac9442f5ffea28a1eb1d21a830cbea16c909aefcadef8ffdc5edb47fdf31e1
                                                                                                                          • Instruction Fuzzy Hash: B4E08CA5F0CE02C2FF186BB2B97503821A5AFF8744F044038C90D47292FE2CA886C251
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3215553584-0
                                                                                                                          • Opcode ID: 3711b984e4991261f0e53ccc1e653d5e4836b509d74f60138b4e8019087179fd
                                                                                                                          • Instruction ID: f7fceaee3d16e945da05905734281b04969edee15d3532def34e27c69380808f
                                                                                                                          • Opcode Fuzzy Hash: 3711b984e4991261f0e53ccc1e653d5e4836b509d74f60138b4e8019087179fd
                                                                                                                          • Instruction Fuzzy Hash: C3116A36B1DE82C2E2209F14F8A217963A5FFA5740F054934E79D477A6FE3CE8108B40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b7a9823117b8e8457534ed740180dd486be6ae34585640664a697e8c0078950d
                                                                                                                          • Instruction ID: ac1955ca63aa4a76ff3e6229856e37ecaa32dadd848497dfaa61bd2f6caf8c51
                                                                                                                          • Opcode Fuzzy Hash: b7a9823117b8e8457534ed740180dd486be6ae34585640664a697e8c0078950d
                                                                                                                          • Instruction Fuzzy Hash: 51F05E26F2CE16C4EE585B60ECB12BC2661AFB5704F541631E60E87396FE2CA1968602
                                                                                                                          APIs
                                                                                                                          • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 00007FFD6D9F136C
                                                                                                                            • Part of subcall function 00007FFD6D9FA948: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00007FFD6D9FA950
                                                                                                                            • Part of subcall function 00007FFD6D9FA948: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00007FFD6D9FA955
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1208906642-0
                                                                                                                          • Opcode ID: b849d5d5db9ec032d2834ab2f9a910a3d2d2ea980f48a76a8b15cbc11d9ac2e5
                                                                                                                          • Instruction ID: b6d023151b20fd59957516010f8f961ded079cb959eb54efdb39a46c79d95679
                                                                                                                          • Opcode Fuzzy Hash: b849d5d5db9ec032d2834ab2f9a910a3d2d2ea980f48a76a8b15cbc11d9ac2e5
                                                                                                                          • Instruction Fuzzy Hash: FCE0ECA1F0CE43C2FE582B6131326B802501F27358F50457BE81E629D3BD9E719716A2
                                                                                                                          APIs
                                                                                                                          • HeapAlloc.KERNEL32(?,?,00000000,00007FFD6DA1025A,?,?,0000DCB06BC72D17,00007FFD6DA0BEC9,?,?,?,?,00007FFD6DA104C2,?,?,00000000), ref: 00007FFD6DA0DBB9
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocHeap
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4292702814-0
                                                                                                                          • Opcode ID: 55f2dc2961d20ebe61b3e15a53eaada1012a5273e33508384d1903945a15730e
                                                                                                                          • Instruction ID: 7ba932f45a81e243067c56e6e73e84a76d2f9cca11910edea42287bba4afdaf7
                                                                                                                          • Opcode Fuzzy Hash: 55f2dc2961d20ebe61b3e15a53eaada1012a5273e33508384d1903945a15730e
                                                                                                                          • Instruction Fuzzy Hash: B5F06D52B0DA07C1FE556A61B9703B562915FEABA8F1C1430C90E8ABD2FE2CE481C221
                                                                                                                          APIs
                                                                                                                          • HeapAlloc.KERNEL32(?,?,?,00007FFD6DA104A9,?,?,00000000,00007FFD6DA14E97,?,?,?,00007FFD6DA0CC63,?,?,?,00007FFD6DA0CB59), ref: 00007FFD6DA0E45E
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocHeap
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4292702814-0
                                                                                                                          • Opcode ID: 93e5887e88414e6a8d65827f5456db655349e80249961f9d2f06a4db9c598047
                                                                                                                          • Instruction ID: 73d521ec58efe95e4bff65cb87e91db0c05631ee7974aa9ac73886a34a5ad017
                                                                                                                          • Opcode Fuzzy Hash: 93e5887e88414e6a8d65827f5456db655349e80249961f9d2f06a4db9c598047
                                                                                                                          • Instruction Fuzzy Hash: 8BF03011F1DE07C5FE646BB179B127511909FA8BA4F080734DD2EC63C2FE6EE581A522
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Timer$KillSystemTime$#339FileInfoMessageParametersStateThreadVisible$ForegroundLongPostPropRedrawShow$#328#329#334ActiveAsyncCompareCreateCurrentDesktopDestroyEnumEventHungLastOrdinalPopupProcQuitSendStringTaskWindows
                                                                                                                          • String ID: &$ImmersiveColorSet$Microsoft.Windows.ShellManagedWindowAsNormalWindow$\rundll32.exe$valinet.ExplorerPatcher.ShellManagedWindow
                                                                                                                          • API String ID: 1047848470-551150430
                                                                                                                          • Opcode ID: 64337aac1fd03d2777278660dab291e4e160faa3f45063e07ad4405cc4142390
                                                                                                                          • Instruction ID: b1da9178005fc8cf0e757c3e0fccfae7c31d7f4166191761c7e79b4aa70f9c5b
                                                                                                                          • Opcode Fuzzy Hash: 64337aac1fd03d2777278660dab291e4e160faa3f45063e07ad4405cc4142390
                                                                                                                          • Instruction Fuzzy Hash: F4E29D21B09E43D6EB688F25F46427A77A1FB98B44F064236DA1E47790EF3CE891C750
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Rect$Client$Find$Message$Send$Invalidate$ClassVisibleWord$Move$ParentPropRegister$Monitor$FromInfoLongNotifyRemove
                                                                                                                          • String ID: !@$EPTBLEN$MSTaskListWClass$MSTaskSwWClass$PeopleBand$ReBarWindow32$Start$TrayButton$TrayDummySearchControl$TraySettings
                                                                                                                          • API String ID: 2509908205-217918233
                                                                                                                          • Opcode ID: 711883755e967174166c771be66c080798932c6e11d56cd6f74aa121bd91870f
                                                                                                                          • Instruction ID: 4963c00d7290276789c270f532c8fc07fadc0c2f8683154624abcc9dea14e764
                                                                                                                          • Opcode Fuzzy Hash: 711883755e967174166c771be66c080798932c6e11d56cd6f74aa121bd91870f
                                                                                                                          • Instruction Fuzzy Hash: D9826A32F08A52CAEB10CF25F8606A937A1FF98B88F145535EA4A57B59EF3CE544C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PerformanceQuery$Window$CounterFrequency$CountTick$RectTimeVisible$#339EnumFileSystem$AttributeBufferedEventForegroundMessagePaintProcessShowTimerWindows$#328#329#338#386BeginCallbackClassCloseCursorDirectoryDisplayErrorFromHandleHungInvalidateLastModuleMonitorMonitorsNameOpenPointPropertiesRegisterReleaseSendThreadThumbnailUpdateWord_invalid_parameter_noinfo
                                                                                                                          • String ID: WorkerW$[sws] WindowSwitcher::Show %x [[ %lld + %lld + %lld + %lld = %lld ]]$\rundll32.exe
                                                                                                                          • API String ID: 3472475047-3998000322
                                                                                                                          • Opcode ID: 9a413534fa984566833dd8f5c11ca7e7d72c86cce713ba5ad28cdbd871385550
                                                                                                                          • Instruction ID: 7b72a7ce672209a4dbb502f19be37b155dbc0176812716f121c45a73eff881ad
                                                                                                                          • Opcode Fuzzy Hash: 9a413534fa984566833dd8f5c11ca7e7d72c86cce713ba5ad28cdbd871385550
                                                                                                                          • Instruction Fuzzy Hash: 5F723832B08F82C6EB50CF25F86426A67A5FB94B98F150236DA4D477A8EF3CE545C710
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Object$Select$Delete$AlphaBlendCreateSection$CriticalMessageRectTextWindow$DrawFontIndirectInfoLeaveMonitorParametersSendSystemThread$ActiveColorCompatibleEnterFromNotifyPostThemeVisible
                                                                                                                          • String ID: $%s %s, %s, $%s%s$%s%s %s$TraySettings
                                                                                                                          • API String ID: 2827603905-2228986299
                                                                                                                          • Opcode ID: a7bb5bb6988969f4fc3f15ba82495ba69fa07f19f2279e380f81d48ff18d126f
                                                                                                                          • Instruction ID: f2245ceaef4c9e194000a488e47deddda9c696d3270db4d1919a3a74b374b294
                                                                                                                          • Opcode Fuzzy Hash: a7bb5bb6988969f4fc3f15ba82495ba69fa07f19f2279e380f81d48ff18d126f
                                                                                                                          • Instruction Fuzzy Hash: 86925B76B08A42CAEB60CF65F9646B977A1FB98798F004136DA4D47B58EF3CE544CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: QueryValue$CreateStringWindows$InternetOpen$BufferCloseDeleteEvent_invalid_parameter_noinfo
                                                                                                                          • String ID: /download/$/update_silent$CheckElevationEnabled$ConsentPromptBehaviorAdmin$ExplorerPatcher$ExplorerPatcher$ExplorerPatcher_GUI_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$FilterAdministratorToken$S-1-5-$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System$Software\ExplorerPatcher$UpdateAllowDowngrades$UpdatePreferStaging$UpdateTimeout$UpdateURL$UpdateURLStaging$UpdateUseLocal$Windows.Data.Json.JsonArray$[Updates] Checking against hash "%s"$[Updates] Download path is "%s".$[Updates] Downloaded finished.$[Updates] Failed. Read %d bytes.$[Updates] Hash of remote file is "%s" (%s).$[Updates] In order to install this update for the product "ExplorerPatcher", please allow the request.$[Updates] Local version obtained from hash is %d.%d.%d.%d.$[Updates] Prerelease update URL: "%s"$[Updates] Release notes URL: "%s"$[Updates] Update URL: %s$[Updates] Update failed because the following error has occured: %d.$[Updates] Update failed because the request was denied.$[Updates] Update successful, File Explorer will probably restart momentarily.$\ExplorerPatcher$\ExplorerPatcher\ep_gui.dll$\Update for ExplorerPatcher from $\WindowsPowerShell\v1.0\powershell.exe$assets$browser_download_url$ep_setup.exe$html_url$https://api.github.com/repos/valinet/ExplorerPatcher/releases?per_page=1$https://github.com/valinet/ExplorerPatcher/releases/latest$iex (irm 'https://raw.githubusercontent.com/valinet/ep_make/master/ep_make_safe.ps1')$invalid$kernel32.dll$name$open$runas$updates.cpp$valid
                                                                                                                          • API String ID: 1866200-3143775457
                                                                                                                          • Opcode ID: 319de3e775ae7720ef6581c1d47c0e210e89b01f5ccdfc5b5dba6f971c295c6e
                                                                                                                          • Instruction ID: 4e272eb5f6352fb9488103d0684e9c7ee88d20ce0c7a2a008c99d25aa6dedc9c
                                                                                                                          • Opcode Fuzzy Hash: 319de3e775ae7720ef6581c1d47c0e210e89b01f5ccdfc5b5dba6f971c295c6e
                                                                                                                          • Instruction Fuzzy Hash: EF91FA72B18A52DAEB20CB64F8546EA77B1FB94358F500236DA4D53BA8EF3CD145CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateErrorLast$Window$BrushEventSolid$Register$EnumHandleHookInitializeInstanceModuleSleepThreadWindows$#328AttributeBufferedClassCursorDataInitLoadLongMessageOpenPaintRectShellTheme
                                                                                                                          • String ID: $ControlPanelStyle$Grid_backgroundPercent$SHELLHOOK$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MultitaskingView\AltTabViewHost$SimpleWindowSwitcher_{BEA057BB-66C7-4758-A610-FAE6013E9F98}$Static$[sws] Wallpaper RECT %d %d %d %d
                                                                                                                          • API String ID: 2117921315-4056204263
                                                                                                                          • Opcode ID: 9970b2b985c22eb2a2b6fb6386b9fe4dad07aba9f0c624094b42afc2f1025e9c
                                                                                                                          • Instruction ID: 6add66bfb3bd796aaa88a85b0922f76da686ce9e0b68e30a299f240c1df59d8c
                                                                                                                          • Opcode Fuzzy Hash: 9970b2b985c22eb2a2b6fb6386b9fe4dad07aba9f0c624094b42afc2f1025e9c
                                                                                                                          • Instruction Fuzzy Hash: 31426831B18F92D6EB149B61B8647BA32E5FB58788F00413ADA4D87695FF3CE464C720
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Find$Monitor$From$Cursor$MessagePointPost$Info$Rect
                                                                                                                          • String ID: ClockButton$ClockFlyoutWindow$Shell_SecondaryTrayWnd$Shell_TrayWnd$TrayClockWClass$TrayNotifyWnd
                                                                                                                          • API String ID: 3707082976-1578901108
                                                                                                                          • Opcode ID: db043e6f27ac9301ff7229f1458fa8197bc1848c4032750944b5ce1de5842daa
                                                                                                                          • Instruction ID: 648cc6ca6762f8e7b0e830623cb4929aa6882d18f2196f0d23d56a58182cfff3
                                                                                                                          • Opcode Fuzzy Hash: db043e6f27ac9301ff7229f1458fa8197bc1848c4032750944b5ce1de5842daa
                                                                                                                          • Instruction Fuzzy Hash: 9BE11565B0DE42C6FB649B32F9246B923A1EB98B94F448436D90E57B58EF3CE549C300
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Load$String$FileResource$CloseFree$CreateHandleLibrary$InfoLocalLocaleQueryValueView_invalid_parameter_noinfo$AllocFindFolderLanguagesLockMappingModuleNamePathPreferredSizeofThreadUnmap
                                                                                                                          • String ID: <progress value="{progressValue}" status="{progressStatus}"/>$<actions><action content="%s" arguments="%s"/></actions>$<toast scenario="reminder" activationType="protocol" launch="%s" duration="%s"><visual><binding template="ToastGeneric">$This$[Updates] An update is available.$[Updates] Configured update policy on this system: "Check for updates but let me choose whether to download and install them".$[Updates] Configured update policy on this system: "Install updates automatically".$[Updates] Configured update policy on this system: "Manually check for updates".$[Updates] No updates are available.$[Updates] Path to module: %s$[Updates] Unable to check for updates because the remote server is unavailable.$[Updates] Using hardcoded hash.$\ExplorerPatcher\ep_gui.dll$action=update$https://github.com/valinet/ExplorerPatcher/releases/latest$long$short
                                                                                                                          • API String ID: 3445338827-2029114158
                                                                                                                          • Opcode ID: 2b7518c4077cf4b46e995eb4a2df385a6ddb7e8cb5ac04be183befdb69271ac8
                                                                                                                          • Instruction ID: 0270fc7e581427fc6b33b96d1df7d2646da4a56d0d2280251093d81bc8a5fc2a
                                                                                                                          • Opcode Fuzzy Hash: 2b7518c4077cf4b46e995eb4a2df385a6ddb7e8cb5ac04be183befdb69271ac8
                                                                                                                          • Instruction Fuzzy Hash: 4B524A32B18F86CAEB20CF25E8606EA63A1FB94748F405236DA4D57B59EF3CD645C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Library$Free$Load$Module$Thread$ExitHandleResource$Virtual$AddressCreateCurrentInformationProcProcessProtectQuery$DataDirectoryEntryEventFindImageLockOpenSizeofValue
                                                                                                                          • String ID: RegCloseKey$RegOpenKeyExW$RegQueryValueExW$SHRegGetValueFromHKCUHKLM$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer$SOFTWARE\Policies\Microsoft\Windows\Explorer$SetWindowRgn$Shlwapi.dll$Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerPatcher$Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerPatcher\StartDocked$Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerPatcher\StartUI$StartDocked.dll$StartDocked::LauncherFrame::OnVisibilityChanged$StartDocked::LauncherFrame::ShowAllApps$StartDocked::SystemListPolicyProvider::GetMaximumFrequentApps$StartUI.dll$StartUI::SystemListPolicyProvider::GetMaximumFrequentApps$StartUI_.dll$Windows.CloudStore.dll$Windows.UI.Xaml.dll$api-ms-win-core-registry-l1-1-0.dll$ext-ms-win-ntuser-draw-l1-1-0.dll$xxxxx????xx$xxxxxxxxx?xxxxxx
                                                                                                                          • API String ID: 1727790171-714608195
                                                                                                                          • Opcode ID: e950ed00653e032db4e482b52af393de17c103ed94e17248d0a23da7e8baa243
                                                                                                                          • Instruction ID: 940a8d68340409f6f12c2b37b1954a453c5d03a06819e73313939b644cd6710d
                                                                                                                          • Opcode Fuzzy Hash: e950ed00653e032db4e482b52af393de17c103ed94e17248d0a23da7e8baa243
                                                                                                                          • Instruction Fuzzy Hash: 5B22F1B1B09F42D5EB00DB61F8602A933A5FBA4798F94453ACA4D476A8FF3CE549C350
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$Create$CloseDirectoryFileProtectSystemVirtual_invalid_parameter_noinfo$AddressErrorHandleLastModuleOpenProcQuery
                                                                                                                          • String ID: .dll$CImmersiveContextMenuOwnerDrawHelper::s_ContextMenuWndProc$CLauncherTipContextMenu::GetMenuItemsAsync$CLauncherTipContextMenu::ShowLauncherTipContextMenu$CLauncherTipContextMenu::_ExecuteCommand$CLauncherTipContextMenu::_ExecuteShutdownCommand$CMultitaskingViewManager::_CreateDCompMTVHost$CMultitaskingViewManager::_CreateXamlMTVHost$Hash$ImmersiveContextMenuHelper::ApplyOwnerDrawToMenu$ImmersiveContextMenuHelper::RemoveOwnerDrawFromMenu$Software\ExplorerPatcher\twinui.pcshell$Version$[Symbols] Downloading symbols for "%s" ("%s")...$[Symbols] Failure in reading symbols for "%s".$[Symbols] Please refer to "https://github.com/valinet/ExplorerPatcher/wiki/Symbols" for more information.$[Symbols] Reading symbols...$[Symbols] Symbols for "%s" are not available - unable to download.$[Symbols] Unable to create registry key.$\twinui.pcshell.dll$twinui.pcshell
                                                                                                                          • API String ID: 2736650789-497210955
                                                                                                                          • Opcode ID: bbc9de1918b5c50e6156900777e1e91b97cf8309caaa219869fc72e4ad09c773
                                                                                                                          • Instruction ID: dc6581214fcc19e238c5bcdf963ffaac39e348cd3e58a351e7df0ba82728eb02
                                                                                                                          • Opcode Fuzzy Hash: bbc9de1918b5c50e6156900777e1e91b97cf8309caaa219869fc72e4ad09c773
                                                                                                                          • Instruction Fuzzy Hash: 45D14176B1CE52C6EB20DF65F8602AA7361FB98758F414132DA4D43AA4EF7CD249CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$Window$LibraryLoadLong$ClassCodeFreeNameStringText
                                                                                                                          • String ID: ControlCenterButton$CortanaButton$MultitaskingButton$PeopleBand.dll$PeopleButton$TrayButton$pnidui.dll
                                                                                                                          • API String ID: 3103532507-4160915873
                                                                                                                          • Opcode ID: b070c62dda4f0acebd15081496e05f432ac68a8b5508638680c13191efce15b5
                                                                                                                          • Instruction ID: 6faa1d1e57c3e9290f0c91cabe738440d61a8423398fde50487f2f640d74a66c
                                                                                                                          • Opcode Fuzzy Hash: b070c62dda4f0acebd15081496e05f432ac68a8b5508638680c13191efce15b5
                                                                                                                          • Instruction Fuzzy Hash: 01023461B1CE52C6EB509B11F8247B933A1FBA5B44F808536DA4E476A4FF3CE989C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: QueryValue$CloseCreate
                                                                                                                          • String ID: ForceStartSize$MakeAllAppsDefault$MonitorOverride$NoStartMenuMorePrograms$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer$SOFTWARE\Policies\Microsoft\Windows\Explorer$Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerPatcher$StartDocked_DisableRecommendedSection$StartUI_EnableRoundedCorners$StartUI_ShowMoreTiles$Start_MaximumFrequentApps$Start_ShowClassicMode$TaskbarAl
                                                                                                                          • API String ID: 2657993070-1512199074
                                                                                                                          • Opcode ID: 17cb75b7e1b677187ab5d7863d7c201edff69ff77205526d46f5ce14c109d75a
                                                                                                                          • Instruction ID: 2d4c57aeeb35432ac8b658a2df19a5eacafddc92bb9c97eb3a4bc795dcb3ce1f
                                                                                                                          • Opcode Fuzzy Hash: 17cb75b7e1b677187ab5d7863d7c201edff69ff77205526d46f5ce14c109d75a
                                                                                                                          • Instruction Fuzzy Hash: 71F10576B19B12CAEB20CF64F9A06A937B4FB94358F501236DA4D53A68EF3CD544CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: String$Windows$CreateReference$ByteDeleteFormatLibraryLoadSize$ActivateCounterFolderFreeInstancePathPerformanceQuery_invalid_parameter_noinfo
                                                                                                                          • String ID: %s / %s$EP_Ev_InstallUpdatesNoConfirm_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$Windows.UI.Notifications.NotificationData$\ExplorerPatcher\ep_gui.dll$action=update$ep_updates$indeterminate$progressStatus$progressValue$updates.cpp
                                                                                                                          • API String ID: 2375332063-2428038664
                                                                                                                          • Opcode ID: d9f4d5dde8a7d03f1098689d6001779440e47441b912f1d012fa573a0040d778
                                                                                                                          • Instruction ID: d4c57f33eb27b171e2f0075cfb82fc29068b53737232ba53d393a156e577cb7f
                                                                                                                          • Opcode Fuzzy Hash: d9f4d5dde8a7d03f1098689d6001779440e47441b912f1d012fa573a0040d778
                                                                                                                          • Instruction Fuzzy Hash: 5B324A32B08F46CAEB149B65F8606AE67A1FF84B84F445136DA8E53B64EF3CE544C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$Create$CloseDirectoryFileWindows_invalid_parameter_noinfo$ErrorLast
                                                                                                                          • String ID: .dll$Hash$Software\Microsoft\Windows\CurrentVersion\Explorer\ExplorerPatcher\StartDocked$StartDocked$StartDocked::LauncherFrame::OnVisibilityChanged$StartDocked::LauncherFrame::ShowAllApps$StartDocked::StartSizingFrame::StartSizingFrame$StartDocked::SystemListPolicyProvider::GetMaximumFrequentApps$Version$[Symbols] Downloading symbols for "%s" ("%s")...$[Symbols] Failure in reading symbols for "%s".$[Symbols] Please refer to "https://github.com/valinet/ExplorerPatcher/wiki/Symbols" for more information.$[Symbols] Reading symbols...$[Symbols] Symbols for "%s" are not available - unable to download.$[Symbols] Unable to create registry key.$\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\$\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartDocked.dll
                                                                                                                          • API String ID: 3922731654-50308056
                                                                                                                          • Opcode ID: 7445e1bfced21914ae7d76f3f9e228a81fe0caab155e21daa18b560fdd0e6bf6
                                                                                                                          • Instruction ID: 742e5932facefd3cb1722ab374acaefa2d8a91c79e800e765fbbad5a97444c92
                                                                                                                          • Opcode Fuzzy Hash: 7445e1bfced21914ae7d76f3f9e228a81fe0caab155e21daa18b560fdd0e6bf6
                                                                                                                          • Instruction Fuzzy Hash: F2916572B1CE82C6EB10DF64F8606AA7361FB98758F414232DA5D43AA9EF7CD245C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: IconImageList_ProcessWindow$Destroy$CreateCurrentFile$CharCopyDeleteFolderHungInfoItemKillKnownLongLowerMessageModuleNameObjectOpenPropertySendStoreThreadTimer
                                                                                                                          • String ID: \imageres.dll
                                                                                                                          • API String ID: 2056515760-856694671
                                                                                                                          • Opcode ID: 89d8d9eedc8965e04acaadf2cb3e0ac2d071cdf30c3d8f2a56d2f93332be19bc
                                                                                                                          • Instruction ID: db3333684cb2c78a89f6547c86f9633d00e62d5bcd220c506e0a18c5eb4b2731
                                                                                                                          • Opcode Fuzzy Hash: 89d8d9eedc8965e04acaadf2cb3e0ac2d071cdf30c3d8f2a56d2f93332be19bc
                                                                                                                          • Instruction Fuzzy Hash: 9BF16C32B08E81C6EB24DF25F8A467A73A1FB95B84F414536DA4E47AA4EF3DE445C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Load$StringValue$FolderInfoLibraryLocalePath$AddressCloseCreateExecuteFreeHandleLanguagesMessageModulePreferredProcQueryShellThread_invalid_parameter_noinfo
                                                                                                                          • String ID: Would you like to open the ExplorerPatcher status web page on GitHub in your default browser?$Comctl32.dll$ExplorerPatcher$TaskDialogIndirect$\ExplorerPatcher\ep_gui.dll$\ExplorerPatcher\ep_setup.exe' /uninstall$eplink://update$https://github.com/valinet/ExplorerPatcher/discussions$https://github.com/valinet/ExplorerPatcher/discussions/1102$https://github.com/valinet/ExplorerPatcher/issues$https://github.com/valinet/ExplorerPatcher/releases$open
                                                                                                                          • API String ID: 2492175686-1032208078
                                                                                                                          • Opcode ID: 1c02c93ae3f276dc31b28fa1b31d935f5bf574aa33f71d65fe083c84c4d68c7a
                                                                                                                          • Instruction ID: c6c140bc558b59c525ed6d49b30eeba167b97f5e0e6202407017d14d5e9f98a6
                                                                                                                          • Opcode Fuzzy Hash: 1c02c93ae3f276dc31b28fa1b31d935f5bf574aa33f71d65fe083c84c4d68c7a
                                                                                                                          • Instruction Fuzzy Hash: B8A10936B18F81DAE720CF25F8206E923A5FB98748F844136EA4D46A99EF3CD645C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Monitor$From$FindStringWindows$ActivationCloseCreateCursorDeleteDisplayEnumFactoryHandleInfoMonitorsMutexOpenPointRectReferenceShow
                                                                                                                          • String ID: !@$EPStart10_AnimationsPatched_{A6EA9C2D-4982-4827-9204-0AC532959F6D}$Shell_SecondaryTrayWnd$Shell_TrayWnd$Windows.UI.Xaml.Window
                                                                                                                          • API String ID: 3798604058-3529946197
                                                                                                                          • Opcode ID: 2bb6d137ec69ddbf412731f1f2d1c6663742f2265f7e0906dd7cea1ed288a300
                                                                                                                          • Instruction ID: 0aa1d965743e16d2b88cea13e163e412311f172f3f74e91347f343ccbc94f715
                                                                                                                          • Opcode Fuzzy Hash: 2bb6d137ec69ddbf412731f1f2d1c6663742f2265f7e0906dd7cea1ed288a300
                                                                                                                          • Instruction Fuzzy Hash: EAF12A36B09E02DAFB20CB66E9646BD33B1BB54788F444536CE0D57A98EF3CA549C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateErrorEventLast$CloseHandle$ExecuteProcessShellSleepThreadValue
                                                                                                                          • String ID: EP_Ev_InstallUpdates_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$Software\ExplorerPatcher$UpdatePreferStaging$eplink://update$eplink://update/stable$eplink://update/staging$h$open
                                                                                                                          • API String ID: 2028834884-198725195
                                                                                                                          • Opcode ID: a274810f2dd4b0325282cfab0de87efade91e6e96364b1a32c500caf592512fb
                                                                                                                          • Instruction ID: 646e77c3e03a3d1952c6809149d3bc150541ee2bae3e45ceceecf98d65174f5f
                                                                                                                          • Opcode Fuzzy Hash: a274810f2dd4b0325282cfab0de87efade91e6e96364b1a32c500caf592512fb
                                                                                                                          • Instruction Fuzzy Hash: 18714121B1CF82C2EB609B15B96036A6761FB98794F541236DA8D42A94FF7CE581C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$FindFreeString$AddressAncestorClassCreateHandleInstanceModuleNameOpenProcQueryValue
                                                                                                                          • String ID: MSTaskListWClass$Taskbar.TaskbarFrameAutomationPeer$Windows.UI.Composition.DesktopWindowContentBridge$Windows.UI.Input.InputSite.WindowClass$WorkerW
                                                                                                                          • API String ID: 1963979031-3829649249
                                                                                                                          • Opcode ID: c1dc6a0013d7558da047cee5b2989912034ac38a1a66c3ed5ee20b1efcabf398
                                                                                                                          • Instruction ID: 39da45aacbf87b18b4cbe16e9fbd8ba163e612fb9ed29498407d9d1ad1a53e51
                                                                                                                          • Opcode Fuzzy Hash: c1dc6a0013d7558da047cee5b2989912034ac38a1a66c3ed5ee20b1efcabf398
                                                                                                                          • Instruction Fuzzy Hash: 38D1477AB08E42C2EB508F26F86427A67A1FB84F94F455136EE4E43A68EF3DD444C710
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Menu$PopupQueryValue$BindCreateDestroyDisplayFreeInsertItemNameParentParseTaskTrack
                                                                                                                          • String ID: ::{2CC5CA98-6485-489A-920E-B3E88A6CCCE3}$InfoTip$P$Software\Classes\CLSID\{2cc5ca98-6485-489a-920e-b3e88a6ccce3}$c
                                                                                                                          • API String ID: 3796425743-3612032762
                                                                                                                          • Opcode ID: a3025c20c2c8cb159d850756db8d98c40d3405841d8a9de28b2ff5de5fd1304c
                                                                                                                          • Instruction ID: 3cb84215e3b80af486d0ba8e3cba091aed13e531272b1b87eaafc4e8f8371369
                                                                                                                          • Opcode Fuzzy Hash: a3025c20c2c8cb159d850756db8d98c40d3405841d8a9de28b2ff5de5fd1304c
                                                                                                                          • Instruction Fuzzy Hash: E6E14C32B18B51C6E7108F66F8503A977A5FB98B58F104236EE9D47A98EF7CD544CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Internet$CloseHandle$FileOpen$CreateDeleteDirectoryErrorExecuteFolderLastObjectPathReadShellSingleSleepWait_invalid_parameter_noinfo
                                                                                                                          • String ID: @$ExplorerPatcher$\ExplorerPatcher$\MicrosoftEdgeWebview2Setup.exe$https://go.microsoft.com/fwlink/p/?LinkId=2124703$p
                                                                                                                          • API String ID: 2895610840-1819798696
                                                                                                                          • Opcode ID: df0cf5f14f591cbc611f32a44d28127dde357b49adabe2f52cba13da870d6ab4
                                                                                                                          • Instruction ID: 9b4f286c141561020dd74de640591e4e010b394db0a25adf9f4c2db2705eb0db
                                                                                                                          • Opcode Fuzzy Hash: df0cf5f14f591cbc611f32a44d28127dde357b49adabe2f52cba13da870d6ab4
                                                                                                                          • Instruction Fuzzy Hash: 1A616E22B1CF82C6FB109F61F8607AA63A5FBA5784F444236DA8D43A55EF3CD545CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Options$CleanupInfoInitializeLoadModuleSystem
                                                                                                                          • String ID: Failed to open pool-size guide file.
                                                                                                                          • API String ID: 4119312768-3392875237
                                                                                                                          • Opcode ID: 3aa42feae01dc2c1582e6510eefd5af89794617637a948f42949ebad37c5cd0c
                                                                                                                          • Instruction ID: 2df74263e40c5309cef88d96a22a26be06b0432a2bed7fa07e23a0d76aa68238
                                                                                                                          • Opcode Fuzzy Hash: 3aa42feae01dc2c1582e6510eefd5af89794617637a948f42949ebad37c5cd0c
                                                                                                                          • Instruction Fuzzy Hash: 8E918D65B0CE42C2EB209F26B86437A66A2FBD8755F054236DA5E477D4EF3CE505CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Message$HandleModuleWindow$ClassCreateCursorDestroyDispatchEventLoadObjectRegisterSleepStockTranslate
                                                                                                                          • String ID: 0$FixTaskbarAutohide_{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}
                                                                                                                          • API String ID: 2692392126-3745785993
                                                                                                                          • Opcode ID: 372ee5a78053523f1f732c44edd9fd8a641ae2e0514952c61d0baf2847e36725
                                                                                                                          • Instruction ID: a24920c7ee8ee7d958f71abeeb64889b9041082444336036cb450817814435b4
                                                                                                                          • Opcode Fuzzy Hash: 372ee5a78053523f1f732c44edd9fd8a641ae2e0514952c61d0baf2847e36725
                                                                                                                          • Instruction Fuzzy Hash: 5D410E3270CF82C2EB248B24F86436AB3A5FBD8744F544536D68E46AA4EF7CD049CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Menu$HandleModule$ItemLoadWindow$BandClassCountCreateCursorForegroundInsertMessageObjectPopupRegisterRemoveSendSleepStockStringTrack
                                                                                                                          • String ID: ExplorerFrame.dll$LauncherTipWnd
                                                                                                                          • API String ID: 1231917228-1828045394
                                                                                                                          • Opcode ID: 5676c89afdf6bcbbae7d620a374ba3e5c7efe4007a58b015cbb39207c9efa398
                                                                                                                          • Instruction ID: 6ed46e69206a6e0926cf9e2834a9e07750d56e4542d74cd4d3015f4be86e9707
                                                                                                                          • Opcode Fuzzy Hash: 5676c89afdf6bcbbae7d620a374ba3e5c7efe4007a58b015cbb39207c9efa398
                                                                                                                          • Instruction Fuzzy Hash: 3BC11332B09F42CAEB508F65F8646A933A4FB98B88F10453ADA4D57BA4EF3DD554C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$FindMonitor$From$CreateCursorInfoInstanceMessagePointRectSend
                                                                                                                          • String ID: Shell_SecondaryTrayWnd$Shell_TrayWnd$Start
                                                                                                                          • API String ID: 3957573836-2175658619
                                                                                                                          • Opcode ID: 7d5b0573b76e2f28007cb4b648ccba6ba01dc73f564d0536a8582c9ff69fe12d
                                                                                                                          • Instruction ID: 3d2d1e530f42679c32fa4e0e1976f3b4dc7c5e1c00d6d0cd20a4640e7e87be4d
                                                                                                                          • Opcode Fuzzy Hash: 7d5b0573b76e2f28007cb4b648ccba6ba01dc73f564d0536a8582c9ff69fe12d
                                                                                                                          • Instruction Fuzzy Hash: EA811B36B09E42DAEB04CFA5F8646A923A1FB98B88B444436CD0E53B58EF3CD509C340
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Create$CloseObjectSingleWait$AddressCurrentFolderHandleInformationInstanceLibraryLoadModulePathProcProcessSleepThread_invalid_parameter_noinfo
                                                                                                                          • String ID: Control Panel\Quick Actions\Control Center\QuickActionsStateCapture\ExplorerPatcher$DllGetClassObject$SOFTWARE\Microsoft\Windows\CurrentVersion\ImmersiveShell$UseWin32BatteryFlyout$\ExplorerPatcher\pnidui.dll
                                                                                                                          • API String ID: 1967696875-3120677660
                                                                                                                          • Opcode ID: 746c03439a40a58e83d8ca3c901a36170888dac9372360057a13f75af7fc3504
                                                                                                                          • Instruction ID: 8a185437d1febbbd98fdad8d96c63d0b5f68d16b151d40174125a5924aaa6305
                                                                                                                          • Opcode Fuzzy Hash: 746c03439a40a58e83d8ca3c901a36170888dac9372360057a13f75af7fc3504
                                                                                                                          • Instruction Fuzzy Hash: E7912531B0CE42D6EB609B21F8A02BA77A1BFA4794F844136D94E47BA4EF7CE445C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseEnumFindInfoKeyboardLayoutLoadMessageOpenPostQueryValueWindow
                                                                                                                          • String ID: %04x$%08x$Layout Id$SYSTEM\CurrentControlSet\Control\Keyboard Layouts$SimpleWindowSwitcher_{BEA057BB-66C7-4758-A610-FAE6013E9F98}
                                                                                                                          • API String ID: 3475777497-1477449099
                                                                                                                          • Opcode ID: 2cc275d6c984852e879192a0ef0c866e41c82a68c228ad7057553920e4d4441f
                                                                                                                          • Instruction ID: 67d15185cab9365ea55fbefcd64433cb653558fe469974945b6094763845eadd
                                                                                                                          • Opcode Fuzzy Hash: 2cc275d6c984852e879192a0ef0c866e41c82a68c228ad7057553920e4d4441f
                                                                                                                          • Instruction Fuzzy Hash: 45610832B18E42DAE710CBA1F8606AE73A5EB98748F414136DA4D53A98EF3CD549C750
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ClassForegroundNameWindow$Sleep$DeleteTree
                                                                                                                          • String ID: Control Panel\Quick Actions\Control Center\QuickActionsStateCapture\ExplorerPatcher$Ended "Check foreground window" thread.$Started "Check foreground window" thread.$Windows.UI.Core.CoreWindow
                                                                                                                          • API String ID: 2021506011-749137266
                                                                                                                          • Opcode ID: 6d2d520a23ce87c41f09d52bbca6666febd7bbc91658e9d2df2aa38a332627d6
                                                                                                                          • Instruction ID: 6474e1409f788f712e5c3345f7669b6a5f94ae2b4fd9e2bb90da597326fca146
                                                                                                                          • Opcode Fuzzy Hash: 6d2d520a23ce87c41f09d52bbca6666febd7bbc91658e9d2df2aa38a332627d6
                                                                                                                          • Instruction Fuzzy Hash: 9B514E26B1CE52C1EA649B25F4602BA3761FBD5B60F844332DAAE026D8FF3CE545C710
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Message$HandleModule$ClassCreateCursorDispatchInitializeInstanceLoadObjectRegisterShowSleepStockTranslateWindow
                                                                                                                          • String ID: ArchiveMenuWindowExplorer$Ended "Archive menu" thread.$Started "Archive menu" thread.
                                                                                                                          • API String ID: 3032281874-998171920
                                                                                                                          • Opcode ID: 9b0c678c5f064ba50305d1bb622670d1f0f9f35267b3ae6155e6264606a80b89
                                                                                                                          • Instruction ID: 536d2a9a5e49add5e3bd8a3117f83daff9c611c3aced9293ba17eba545fdf33d
                                                                                                                          • Opcode Fuzzy Hash: 9b0c678c5f064ba50305d1bb622670d1f0f9f35267b3ae6155e6264606a80b89
                                                                                                                          • Instruction Fuzzy Hash: EB510C32B1CE96C2EB208B25F86076A73A4FBD8B44F515136DA8D52A68EF3CD055CB10
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: #410$CloseOpenQueryValue$AddressAttributeLibraryLoadProcWindow
                                                                                                                          • String ID: %x %x$SOFTWARE\Classes\CLSID\{056440FD-8568-48e7-A632-72157243B55B}\InProcServer32$uxtheme.dll
                                                                                                                          • API String ID: 632063587-1665220535
                                                                                                                          • Opcode ID: 623fe39289075d40e9aea1bf15e31dda5c4502ec79245b3fd9ca350c6c168e2a
                                                                                                                          • Instruction ID: f3a90d921a50d050fd151d2cfab5fe4d1c77c1f245ae022596dabba894c69781
                                                                                                                          • Opcode Fuzzy Hash: 623fe39289075d40e9aea1bf15e31dda5c4502ec79245b3fd9ca350c6c168e2a
                                                                                                                          • Instruction Fuzzy Hash: B3814721B1DE42C6EB609B11F86067973A1BFA8794F446136ED4E17AA8FF3CE545CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Wait$MessageObjectSingleSleep$FindMultipleObjectsWindow$AddressDispatchHandleModuleOpenPeekProcQueryTranslateValue
                                                                                                                          • String ID: Shell_TrayWnd$[sws] Waiting for taskbar...
                                                                                                                          • API String ID: 3550486598-3608668894
                                                                                                                          • Opcode ID: d14c7f3b7886ca27135f606248609faa9d05ff363da3d2f945381040901c4db5
                                                                                                                          • Instruction ID: fbb92a7bba1ca0d94dfe104aa2aae15c3ce3129743c5080929032268249e8310
                                                                                                                          • Opcode Fuzzy Hash: d14c7f3b7886ca27135f606248609faa9d05ff363da3d2f945381040901c4db5
                                                                                                                          • Instruction Fuzzy Hash: F7511231B1CE42C2FB60AB21F8747BA23A1AFA5B54F404536E55E4A6E5EF3CE445C780
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                          • API String ID: 808467561-2761157908
                                                                                                                          • Opcode ID: f350830a4adcc410153501d9ca6c2ab6903c9060955658178a02212302773db1
                                                                                                                          • Instruction ID: a7d736b6796a30152af4ac8b7deebba61b5b492b39d7f88cd6ba48b8d2cd6c7d
                                                                                                                          • Opcode Fuzzy Hash: f350830a4adcc410153501d9ca6c2ab6903c9060955658178a02212302773db1
                                                                                                                          • Instruction Fuzzy Hash: DFB2A672B1C692CBE7658F64E9607F937A1FB64388F545135DA0D97B84EB38E900CB80
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ObjectSelect$ColorCreateText$CompatibleDeleteDrawModeSection
                                                                                                                          • String ID: (
                                                                                                                          • API String ID: 2711897886-3887548279
                                                                                                                          • Opcode ID: 2723e664e446cf1bb65ae12c02e6f297f6a33ecf130694f51cda9177338b98d6
                                                                                                                          • Instruction ID: 4c7fbcf6e13161ff686fed1551c9cff346d7c1283d6b039c7f5b92fb6c7faf4c
                                                                                                                          • Opcode Fuzzy Hash: 2723e664e446cf1bb65ae12c02e6f297f6a33ecf130694f51cda9177338b98d6
                                                                                                                          • Instruction Fuzzy Hash: 6451B276B18A9186EB188F16B86473AB7A1FBD5B90F145139EE8B07B54EE3CD444CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$CloseHandleProcess32$CreateDirectoryFirstFullImageNameNextOpenQuerySnapshotTerminateToolhelp32Windows_invalid_parameter_noinfo
                                                                                                                          • String ID: ShellExperienceHost.exe$\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe
                                                                                                                          • API String ID: 2097983625-1597348990
                                                                                                                          • Opcode ID: 7a2044ba403adc5f9672b0f5d5dc5f399b81ca774859eaf41cb4f37d0cc271ea
                                                                                                                          • Instruction ID: 4bebb8ed6a8067d16e206c2f0dde812c9e4f41000e1e915e4d2f380635e9497f
                                                                                                                          • Opcode Fuzzy Hash: 7a2044ba403adc5f9672b0f5d5dc5f399b81ca774859eaf41cb4f37d0cc271ea
                                                                                                                          • Instruction Fuzzy Hash: 4A413F61B0CE82C1EB649B15F4643BA63A1FBE8B54F844136C68E47B58EF3DD545C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Resource$FreeLocal$AllocFindLoadLockQuerySizeofValue
                                                                                                                          • String ID: %d.%d.%d.%d.
                                                                                                                          • API String ID: 4087920139-3513003344
                                                                                                                          • Opcode ID: a00a34d826203b48c819052c7013d544c7fb3ed12374a7477086004bd2f0c751
                                                                                                                          • Instruction ID: a3078fbcf316f24754c7531256e3162c6e3b8478e1cbbea79be3b34c120833fa
                                                                                                                          • Opcode Fuzzy Hash: a00a34d826203b48c819052c7013d544c7fb3ed12374a7477086004bd2f0c751
                                                                                                                          • Instruction Fuzzy Hash: 5641CE22B0CA85CAFB109F26F8243A9A791EBD5BA4F548132DD4E47795EE7CD446C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$ConsoleCreateCurrentDirectoryFreeOpenSleepTerminateWindows_invalid_parameter_noinfo
                                                                                                                          • String ID: \explorer.exe$h
                                                                                                                          • API String ID: 3466857667-2845133803
                                                                                                                          • Opcode ID: ad9095322ed94671079ed4175aa29252faca1442241973f6f2417f18068d89bc
                                                                                                                          • Instruction ID: 8371679b58018ff3ff41693dbcff493f7108b090d1e1f6b4fde9b9f498596126
                                                                                                                          • Opcode Fuzzy Hash: ad9095322ed94671079ed4175aa29252faca1442241973f6f2417f18068d89bc
                                                                                                                          • Instruction Fuzzy Hash: CD211222A1CFC2C6E760DB20F8643AA67A1FBD9348F515235D68D42A69EF7CD195CB00
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Thumbnail$QuerySizeSource$Unregister$Register$PropertiesUpdate
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3108602342-0
                                                                                                                          • Opcode ID: f18ce4ecb7d5584a72fe5b3af655532a1fc6869fdc1c023dbaf405e095f5fe85
                                                                                                                          • Instruction ID: 0fd5a699bf69077f1a33ccd5cd4541f4c5d735cf9801ccb455f083efd9f7fb7c
                                                                                                                          • Opcode Fuzzy Hash: f18ce4ecb7d5584a72fe5b3af655532a1fc6869fdc1c023dbaf405e095f5fe85
                                                                                                                          • Instruction Fuzzy Hash: AA729F72B18A41CBD769CF39E150B6EB7A1FB54784F018236DB4A53A54EB78F861CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FindWindow$MessageSend
                                                                                                                          • String ID: MSTaskSwWClass$RebarWindow32$Shell_TrayWnd
                                                                                                                          • API String ID: 1134572027-589293716
                                                                                                                          • Opcode ID: f85175f125cf8e8b66d54df70546532ba3cac7d82357f4b638c5a70c5f5e0bf6
                                                                                                                          • Instruction ID: d1405abccc16b225ef0f7845966c0764b1e365c71a55d8e4c094ea2b78846ca7
                                                                                                                          • Opcode Fuzzy Hash: f85175f125cf8e8b66d54df70546532ba3cac7d82357f4b638c5a70c5f5e0bf6
                                                                                                                          • Instruction Fuzzy Hash: 9E114C22F0CF42D2EE549B63B9205752291AFA8BA0F585636DD1D13A95EF3CE544C340
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: HandleModuleProtectVirtual$DataDirectoryEntryFreeImageLibrary
                                                                                                                          • String ID: IsOS$api-ms-win-shcore-sysinfo-l1-1-0.dll
                                                                                                                          • API String ID: 2091478098-2234916554
                                                                                                                          • Opcode ID: 90aedd75e2f73c4d5fa048a15d0dc62dd091b178db12e71bcf6ac739ff8efa06
                                                                                                                          • Instruction ID: a12e222447989bd9d602687f4bac540045db07dbd5c31b39e3cb17c74acee1d6
                                                                                                                          • Opcode Fuzzy Hash: 90aedd75e2f73c4d5fa048a15d0dc62dd091b178db12e71bcf6ac739ff8efa06
                                                                                                                          • Instruction Fuzzy Hash: EC31A061F68A4BC3FF509B29F52067A2750BB99794F40213AEE9E0B755EF3CE4818710
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3140674995-0
                                                                                                                          • Opcode ID: 09076511699ef5ef74060427187c7e6db0eee248322bd6f4937530ef4b7182e2
                                                                                                                          • Instruction ID: 62dc6071f61840ec131941c069792ca75c464298eacfb74629f7de96862ed36e
                                                                                                                          • Opcode Fuzzy Hash: 09076511699ef5ef74060427187c7e6db0eee248322bd6f4937530ef4b7182e2
                                                                                                                          • Instruction Fuzzy Hash: 85314772708F81CAEB609F61F8603A96365FB95758F44403ADA4E57A98EF38D648C710
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1239891234-0
                                                                                                                          • Opcode ID: 7253d5bdfff678339f4a1ef049d7022eb7dc495c8b4fe437de2009ca25dbded9
                                                                                                                          • Instruction ID: 94ad5cd9ba22c8b255103b95e878d51bc52362b777b9c0bad78681caa8e6e242
                                                                                                                          • Opcode Fuzzy Hash: 7253d5bdfff678339f4a1ef049d7022eb7dc495c8b4fe437de2009ca25dbded9
                                                                                                                          • Instruction Fuzzy Hash: 65312A32718F81C6EB60CB25F8506AA73A4FB99758F540236EA9D43B99EF3CD545CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Find$CloseFileFirstFolderPath_invalid_parameter_noinfo
                                                                                                                          • String ID: \ExplorerPatcher\
                                                                                                                          • API String ID: 409097378-431723071
                                                                                                                          • Opcode ID: 283c731b37bd69c156596517ea4f6aff2093caf7b51a4191099135315fcbb9ff
                                                                                                                          • Instruction ID: 610afe0e6179470f2b074801b7c4f42d946ea5e7c66d2bd12d759c0fb8f8c5f0
                                                                                                                          • Opcode Fuzzy Hash: 283c731b37bd69c156596517ea4f6aff2093caf7b51a4191099135315fcbb9ff
                                                                                                                          • Instruction Fuzzy Hash: 58214864B1DE82C1EBA09B14F8697BA23A1FBD5334F844236C5AE466D5FE3CE405CB50
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FindMessageSendTimeoutWindow
                                                                                                                          • String ID: EnsureXAML$Shell_TrayWnd
                                                                                                                          • API String ID: 268879178-954582075
                                                                                                                          • Opcode ID: bc3035862facb520a34d482c511542335a9f8f46059ef51329d527d37712b2b1
                                                                                                                          • Instruction ID: cf820a83b8a5091cf6fd9dae1c29ae6b95547419a179f2f00cc5ee8d5aebe783
                                                                                                                          • Opcode Fuzzy Hash: bc3035862facb520a34d482c511542335a9f8f46059ef51329d527d37712b2b1
                                                                                                                          • Instruction Fuzzy Hash: 0DF0F87671CA81C2EB00CB52F9147AAA261FB987D4F588035E98A06B68EF7CD5498B04
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: memcpy_s
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1502251526-0
                                                                                                                          • Opcode ID: 54df691b28dde9a3de2a0b1b7d4322a8dab56d24a2e0dd98c6a87ab6e9c6fd8f
                                                                                                                          • Instruction ID: c540eef362bc5dfaaef0487a39d60e2074d35c36db6f4359cf008f2b79fe9f8e
                                                                                                                          • Opcode Fuzzy Hash: 54df691b28dde9a3de2a0b1b7d4322a8dab56d24a2e0dd98c6a87ab6e9c6fd8f
                                                                                                                          • Instruction Fuzzy Hash: 01C1C472B1CA86C7D7248F19B45467AB7B1F7A4B84F449135DB4A47B84EB3DE801CB40
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CurrentDebugDebuggerOutputPresentStringThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4268342597-0
                                                                                                                          • Opcode ID: ec7e7ce26103cf8ad4d8aea865a5af35fba2799d5aa3011a64b43c727a631eed
                                                                                                                          • Instruction ID: 48b6ebd2d198442e6d733eea0e24a19121d9ce85770511eba39a2b64b3b026b2
                                                                                                                          • Opcode Fuzzy Hash: ec7e7ce26103cf8ad4d8aea865a5af35fba2799d5aa3011a64b43c727a631eed
                                                                                                                          • Instruction Fuzzy Hash: C9914822B09F86C9EB649F39B46036967A0FF89B85F08813ACA4D47794EF3CE444C750
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionRaise_clrfp
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 15204871-0
                                                                                                                          • Opcode ID: eab9330a22c4c34c323091f24480dba8776dedf0fec1dbe0b26ed1431483609e
                                                                                                                          • Instruction ID: a1cc6efef1cf9ab02806775a8921c38f7cc28f080735af231eabf2f14f14f2ae
                                                                                                                          • Opcode Fuzzy Hash: eab9330a22c4c34c323091f24480dba8776dedf0fec1dbe0b26ed1431483609e
                                                                                                                          • Instruction Fuzzy Hash: B3B15A73608B89CBEB19CF29D9963683BE0F794B48F158931DAAD837A4DB39D451C700
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $
                                                                                                                          • API String ID: 0-227171996
                                                                                                                          • Opcode ID: 5dd73a5ff55aa7fb69a681fb2924f00fc1f6981111a5f6561d5cca2f991ce290
                                                                                                                          • Instruction ID: b31e7ed97ce81d7632d9fb808f1370ab2447c3ec1427c75617ab08d195762677
                                                                                                                          • Opcode Fuzzy Hash: 5dd73a5ff55aa7fb69a681fb2924f00fc1f6981111a5f6561d5cca2f991ce290
                                                                                                                          • Instruction Fuzzy Hash: 87E19E72B0DE46C6EB688A29A16017933A0FB7DB8CF245235DA0E07794EF79E851C740
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: e+000$gfff
                                                                                                                          • API String ID: 0-3030954782
                                                                                                                          • Opcode ID: 401ca3d791ec56ee7fb3f1ebf025869707402de53eaa05fa8685b2422944ba93
                                                                                                                          • Instruction ID: a98ffc9d9ae6db77faa6a0068f47dba6922698e65d2801d73ee250992fb1acf2
                                                                                                                          • Opcode Fuzzy Hash: 401ca3d791ec56ee7fb3f1ebf025869707402de53eaa05fa8685b2422944ba93
                                                                                                                          • Instruction Fuzzy Hash: 86515A23B1CAC5C6E7248A35F9607697B91E764B98F488231CBA887BC5EF3DD545C700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3859560861-0
                                                                                                                          • Opcode ID: 5f3712283bebcfaa07857be9d7e7844275f4fe0ed32efbe75bdbda25f2a19b70
                                                                                                                          • Instruction ID: 4347fae4abd869ef93156b23379122cbc433e38e464d0446c4255dad734c7471
                                                                                                                          • Opcode Fuzzy Hash: 5f3712283bebcfaa07857be9d7e7844275f4fe0ed32efbe75bdbda25f2a19b70
                                                                                                                          • Instruction Fuzzy Hash: 8E11E631F09F41CBEB509A29752037952609FA5B90F288336EA5C47285FF2CE8A58380
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 98ceb359c16e3308f38870657cc43ca3efa4c93385bfb9dafedaf6c1d576affb
                                                                                                                          • Instruction ID: ad0be8bf6a91db12ad7d957b398845516b1513426dfb39560c3068986614da0d
                                                                                                                          • Opcode Fuzzy Hash: 98ceb359c16e3308f38870657cc43ca3efa4c93385bfb9dafedaf6c1d576affb
                                                                                                                          • Instruction Fuzzy Hash: 2151B622B0CA81D5EB209F72B8506AE7BA5AB54798F144135EE9C67B99EE3CD401C700
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 0
                                                                                                                          • API String ID: 0-4108050209
                                                                                                                          • Opcode ID: dc9a1d564b958f82b3a747b52dcdfebb8512a0aced85e88ba0782a50f5d02d6d
                                                                                                                          • Instruction ID: 5dbb038b50806030e269c4829fc55e2bc2ea57b71704944c0251478cfa606a67
                                                                                                                          • Opcode Fuzzy Hash: dc9a1d564b958f82b3a747b52dcdfebb8512a0aced85e88ba0782a50f5d02d6d
                                                                                                                          • Instruction Fuzzy Hash: 92E1AD62B0CA06C6EB688F26A17053E27A1FF65B4CF245635DA0E076D4EF3DE852C741
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: BindObject
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 761158930-0
                                                                                                                          • Opcode ID: c0904f1775784fbdffb0825d8212574418776d9953f8ca2ed613c08eb1ad7e77
                                                                                                                          • Instruction ID: d0107dce72dc3d0e542e80627562ba6c362d6a1ba1d962e8996143ebfe6779f5
                                                                                                                          • Opcode Fuzzy Hash: c0904f1775784fbdffb0825d8212574418776d9953f8ca2ed613c08eb1ad7e77
                                                                                                                          • Instruction Fuzzy Hash: 6DC01225B28E91C2DA149F18F81159633A0FB94308FD00136D64D01630DF3CC216CA04
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: gfffffff
                                                                                                                          • API String ID: 0-1523873471
                                                                                                                          • Opcode ID: 70f8c48eb3b96df17cdead0ea80b4940e16c5ac34578a3ba7d8409ccceca1c7b
                                                                                                                          • Instruction ID: aa772f598e1bd86d406f8501ed45daecd4e7a152bdb7b10af3cc0194d22c79be
                                                                                                                          • Opcode Fuzzy Hash: 70f8c48eb3b96df17cdead0ea80b4940e16c5ac34578a3ba7d8409ccceca1c7b
                                                                                                                          • Instruction Fuzzy Hash: D0A13862B0CBC5C6EB21CB29B4607A97B91EB65BC8F048132DE8D87785EE3DD605D701
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 0-3916222277
                                                                                                                          • Opcode ID: ef908d49defdeecee50d3da7e537f4c07f43aba96ae6a3cb168878c6caae1050
                                                                                                                          • Instruction ID: 0c8526633832a489d230aa7061128981f79845a0aaf63ad775ebcc92ceb57146
                                                                                                                          • Opcode Fuzzy Hash: ef908d49defdeecee50d3da7e537f4c07f43aba96ae6a3cb168878c6caae1050
                                                                                                                          • Instruction Fuzzy Hash: 69B16A72A0CB82C6E7748F29E0A026D3BA4EB69B4CF594135DB4D47399EF39D880C741
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5fe1221e2acf0ae6bf989f2213628dd87e3d5c1a39ea450b01547ba6e59fff52
                                                                                                                          • Instruction ID: 08e6d645f5b293a38bf99820c9ad61480f20db5edfab6d6fb4890e380809decb
                                                                                                                          • Opcode Fuzzy Hash: 5fe1221e2acf0ae6bf989f2213628dd87e3d5c1a39ea450b01547ba6e59fff52
                                                                                                                          • Instruction Fuzzy Hash: 7CE1AF26B0CA42C6EB68DE25A16023D27A1FF7AB4CF158135DA4D073D9EFB9E855C340
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a8a9d73a3657478697baa0050b1ae7ad0124e82b0b711e51a0fda7133b53a316
                                                                                                                          • Instruction ID: 80521c5f209257e1d1ad228d2beeef8d6e137dc48f423a742040dfbdc3c8c408
                                                                                                                          • Opcode Fuzzy Hash: a8a9d73a3657478697baa0050b1ae7ad0124e82b0b711e51a0fda7133b53a316
                                                                                                                          • Instruction Fuzzy Hash: 66E1AC72B0CE42C6EB648A28E57477927A1BB79B5CF148235CE4D066D9EF7DE842C700
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5928575681f851bd86756db403d3da97f1196c8ac83e938697ac036f80151180
                                                                                                                          • Instruction ID: 832496de39fb123afd0e32a35806a4d92b87bb4c056684bb198c6de023c43f81
                                                                                                                          • Opcode Fuzzy Hash: 5928575681f851bd86756db403d3da97f1196c8ac83e938697ac036f80151180
                                                                                                                          • Instruction Fuzzy Hash: 63E1BBB3B18B52C6EA248F25E4B4A7933A1EB11B54F94853BD64E026D4FF2CE455D380
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1188edb522b859df7e5dcf667770e6cd2adaf91aa135349a904e24ff44a07b20
                                                                                                                          • Instruction ID: f235038137e50f96d9abe7236f152de27c768e31b468c5c743313436d5d67fd7
                                                                                                                          • Opcode Fuzzy Hash: 1188edb522b859df7e5dcf667770e6cd2adaf91aa135349a904e24ff44a07b20
                                                                                                                          • Instruction Fuzzy Hash: BCB16A76A0CB85CAE7758F29E06023C3BA0E769B8CF284136CA4E47399EF39D445C754
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3215553584-0
                                                                                                                          • Opcode ID: 87826663fb88d95eb3373e8dcf29249e2651c96390ffb61b889701d1ece7043f
                                                                                                                          • Instruction ID: 76e971a498c8cf903f1b78733e5d97bddcfba1f2b411525696e0b353859b0cf8
                                                                                                                          • Opcode Fuzzy Hash: 87826663fb88d95eb3373e8dcf29249e2651c96390ffb61b889701d1ece7043f
                                                                                                                          • Instruction Fuzzy Hash: C861F523F1CA92C6F7648A28A474B7D7682AFA0768F144639DB2D477C5FE7DE8008740
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 98cadb3ecddfe53d952c1005e767854cec27c968e993e315b75ea3231beb4779
                                                                                                                          • Instruction ID: 4e1e6ddfc206d5a26c54eb6b96604ce78f9548e4167f63770a22617d81dc67e3
                                                                                                                          • Opcode Fuzzy Hash: 98cadb3ecddfe53d952c1005e767854cec27c968e993e315b75ea3231beb4779
                                                                                                                          • Instruction Fuzzy Hash: 3D519172B2CA52C6E7648E29E0647F82390EB2575CF144235EE8D876D5EF7EE442C701
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d19385dae3ee497be5c6220881483c20414a6632c9a0f1815bec3b458b80aa1c
                                                                                                                          • Instruction ID: d6f0d2cda0cc52e9c92db8ca70b330158bc29c666a4b0e0e44bce190c64f5426
                                                                                                                          • Opcode Fuzzy Hash: d19385dae3ee497be5c6220881483c20414a6632c9a0f1815bec3b458b80aa1c
                                                                                                                          • Instruction Fuzzy Hash: 38519472B2CA52C6E7648E2AE0647B827A0EF2175CF144131DE8D476D5EF7DE842C704
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 45cfc8f3d66b23b604d29949c39df706330583ea5add7a420aff299b0c38cec5
                                                                                                                          • Instruction ID: f118a92e767ee0030768d39203b6ba174c02c9068e293b8ba78da93ee8d571a6
                                                                                                                          • Opcode Fuzzy Hash: 45cfc8f3d66b23b604d29949c39df706330583ea5add7a420aff299b0c38cec5
                                                                                                                          • Instruction Fuzzy Hash: C9517236B1DE55C6E7248F2AE06027833A0EB68B9CF248131DA4D57794EB3AE843C744
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 32a39131b1ea9c855f919021bf4e12638fc87ba38f04dc641b8aacd00c666a4f
                                                                                                                          • Instruction ID: beb2de7f9df37375ff4a720b7e2de69eb7bae9bf515e36a07506b667a0d2ac89
                                                                                                                          • Opcode Fuzzy Hash: 32a39131b1ea9c855f919021bf4e12638fc87ba38f04dc641b8aacd00c666a4f
                                                                                                                          • Instruction Fuzzy Hash: 79517276B1CE51C6E7248F2AE06023937A0FB64B6CF244231CE4D57795EB3AE856C784
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 51aaf4873c05abffa460ff0bd214f66616c7fce314d1f5b4d1403479c50517f3
                                                                                                                          • Instruction ID: aee5e903086dc7d38c142ef632f9a9b62a3cecd0e492b3ffdd72c9e2e19ccec9
                                                                                                                          • Opcode Fuzzy Hash: 51aaf4873c05abffa460ff0bd214f66616c7fce314d1f5b4d1403479c50517f3
                                                                                                                          • Instruction Fuzzy Hash: 42517F36B1CA51C6E7648F2AE06023927A0EB65B5CF248131CA4D577D9EF3AE843C744
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 319b059e51119dd7ca2ba7bc6433294d2e2860165ba38e928dbb13911a44b794
                                                                                                                          • Instruction ID: 51ae09db86b6b9b063a63541c7bb0438437581ce7e40c652f8e7d1c30966b825
                                                                                                                          • Opcode Fuzzy Hash: 319b059e51119dd7ca2ba7bc6433294d2e2860165ba38e928dbb13911a44b794
                                                                                                                          • Instruction Fuzzy Hash: 77518D76B1CE51C6E7248F2AE06063927A0EB68B5CF244131DE4D577A4EF3AE852C784
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 16617ee0fc7f8c144c525315531aa15f76cd011324c60239c481cbad41e7e036
                                                                                                                          • Instruction ID: 22ecf63d63b4c7bc01c38cba2f40426488b041e19f17a57804d809150ec755df
                                                                                                                          • Opcode Fuzzy Hash: 16617ee0fc7f8c144c525315531aa15f76cd011324c60239c481cbad41e7e036
                                                                                                                          • Instruction Fuzzy Hash: 4E51A436B1CE51C6E7248F2AE06023937A1EBA4B5CF244131CA8C57795DF7AE942CB84
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 485612231-0
                                                                                                                          • Opcode ID: e3bc225cf9a7469c8edd3899941f86e556285fe38dffac699714a6fd19fe6231
                                                                                                                          • Instruction ID: fca086f6229286faf2627b86ec310fe27e644e5303614a704afd06a543f72818
                                                                                                                          • Opcode Fuzzy Hash: e3bc225cf9a7469c8edd3899941f86e556285fe38dffac699714a6fd19fe6231
                                                                                                                          • Instruction Fuzzy Hash: 5141D572718E5582EF04CF6AE96456973A2FB98FD8B599036DE0D97B58EE3CD0418300
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2dd18c2af8978401385c3a4d18cc3c4cea6f6c2de30805c37561c0fbe2471736
                                                                                                                          • Instruction ID: b1a4f329414bb91da4e8f9055d7573026f4d92e2a6110d3b92d7a0ae5aecaca5
                                                                                                                          • Opcode Fuzzy Hash: 2dd18c2af8978401385c3a4d18cc3c4cea6f6c2de30805c37561c0fbe2471736
                                                                                                                          • Instruction Fuzzy Hash: 2B318F72619A81C6DB608F29F0502BD77A0F798B4CF64413ADB8D4B751EF3AD492C704
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a81995dc725e745c91ef68e5add537126b3069e5817d0a70891599fc14a6951d
                                                                                                                          • Instruction ID: 31b3007f1c3aff718ccbfbe7e9daf2a3fba4fa06883edf8f4083057fea514234
                                                                                                                          • Opcode Fuzzy Hash: a81995dc725e745c91ef68e5add537126b3069e5817d0a70891599fc14a6951d
                                                                                                                          • Instruction Fuzzy Hash: BF31B172608B95C6EB608F29E4902BD77A4F798B4CF244236DB4C4BB51EF3AD092C704
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 278fe365c858ff99949403c195d27c57a5d22d36bc9c8edbcf4e63079c5c0eda
                                                                                                                          • Instruction ID: 760d78da37094cca99af2dcccb8b3dede7b32681513c660b6184206f2905a16e
                                                                                                                          • Opcode Fuzzy Hash: 278fe365c858ff99949403c195d27c57a5d22d36bc9c8edbcf4e63079c5c0eda
                                                                                                                          • Instruction Fuzzy Hash: 04319E72708A41C6DB608F29E0506BD77A4F798B4CF644136DB8C4B751EF3AD496CB00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 31ccecc71070cc14715429f8e7223a718524ce6fa26fcc918487281457b7642b
                                                                                                                          • Instruction ID: 27ca1438af3534c1f23a5de9b0e557956cb1075423f3137c317a22bf574dcd8e
                                                                                                                          • Opcode Fuzzy Hash: 31ccecc71070cc14715429f8e7223a718524ce6fa26fcc918487281457b7642b
                                                                                                                          • Instruction Fuzzy Hash: 31316F72708A81C6EB608F29E4902AD77A4F798B4CF644136DB8D4B761EF3AD092C704
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2cea8fc9d3c35b4ba6e35f22513a86051617c937147c9f35d60e5822ca5229d8
                                                                                                                          • Instruction ID: 53636e653316fdb8636fa563a5c59d93e6a239a9f564b2286826e695d703ef5c
                                                                                                                          • Opcode Fuzzy Hash: 2cea8fc9d3c35b4ba6e35f22513a86051617c937147c9f35d60e5822ca5229d8
                                                                                                                          • Instruction Fuzzy Hash: EF31A472608B85C5DB649F29E0902BD7BA1F799B4CF244136EB8D4B751EF3AD092C704
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0be54d3e76ecebf5695559a9301ce031daf8649420322fd1321f7c4f9ba610e9
                                                                                                                          • Instruction ID: ea28bdde700310a25be215f956314966c8e1c033ad107d6c2056394fcac058ee
                                                                                                                          • Opcode Fuzzy Hash: 0be54d3e76ecebf5695559a9301ce031daf8649420322fd1321f7c4f9ba610e9
                                                                                                                          • Instruction Fuzzy Hash: 21319372608B85C6DB608F2AE0902BD77A1F798B4DF644136DB8D4B751EF3AD152C704
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 195988422cc5ef70a7ee6d9ad1aca3d6b47b5a683996a9da026234b27e064550
                                                                                                                          • Instruction ID: 8f59fd88a02093fea33d363a1c7dbeeb0ac3ecfedb4f8bc122a4c9d4b0424575
                                                                                                                          • Opcode Fuzzy Hash: 195988422cc5ef70a7ee6d9ad1aca3d6b47b5a683996a9da026234b27e064550
                                                                                                                          • Instruction Fuzzy Hash: B3F04FF2B1C6958ADBA48F28B91262D77A0F718380F808139D68987A14EB3C90618F05
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • SimpleWindowSwitcher_{BEA057BB-66C7-4758-A610-FAE6013E9F98}, xrefs: 00007FFD6D9B990C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandle$FreeLibrary$Object$Delete$DestroyEvent$SingleUninitializeWaitWindow$#386BufferedClassDataGdiplusIconInitModulePaintShutdownThemeUnhookUnregister
                                                                                                                          • String ID: SimpleWindowSwitcher_{BEA057BB-66C7-4758-A610-FAE6013E9F98}
                                                                                                                          • API String ID: 4090220598-648101266
                                                                                                                          • Opcode ID: 98c7c728332a5a33e4d8148f38c98bed50188b555d3f95d3e9ce0e48d3a1a1dd
                                                                                                                          • Instruction ID: 4e7bcb28ddc2367a29ed683968926896ad679c297e4d1daf8f2b37a873d142ee
                                                                                                                          • Opcode Fuzzy Hash: 98c7c728332a5a33e4d8148f38c98bed50188b555d3f95d3e9ce0e48d3a1a1dd
                                                                                                                          • Instruction Fuzzy Hash: 25B1C226B1DE82D2EB449F21F9642793360FFA8B94F045236DA4E476A4EF2CA495C310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: StringWindows$CreateDelete
                                                                                                                          • String ID: Segoe Fluent Icons$StartMenuSettings.cpp$StartPin$StartTileData.dll$StartUnpin
                                                                                                                          • API String ID: 2860812039-2445808327
                                                                                                                          • Opcode ID: baa3f9c2e6e2c1a1cb9cc57c3e5a8550cb42cd4a2bea42cc7b9909ac16d2a957
                                                                                                                          • Instruction ID: 81cd338f063d47ea205507f1cd92dc8aef1a7c3b0b170da000f7f80bb2921384
                                                                                                                          • Opcode Fuzzy Hash: baa3f9c2e6e2c1a1cb9cc57c3e5a8550cb42cd4a2bea42cc7b9909ac16d2a957
                                                                                                                          • Instruction Fuzzy Hash: A2D13B2570CF42D2EB159B65F8606AA6361FBA8B95F404133CA8D83794FF7CE559C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$AddressHandleModuleOpenProcQueryValue
                                                                                                                          • String ID: xx??xx??x$xx??xxx????xxxxxx????xx??x$xx??xxxxxxxx????x????xx??x$xx?xx?xx?x$xx?xxx??x$xx?xxx??xx$xx?xxxx?xxxx$xxxxxxx????x$xxxxxxxxxx
                                                                                                                          • API String ID: 1029361184-2251541617
                                                                                                                          • Opcode ID: c0f5cabbf1a32ee3b6176216b1df96f48f7c6491b6a961a7982f5f7654c393e4
                                                                                                                          • Instruction ID: 4495ab687e8af24fc2a2b1982f975364e835196cabb31b19f35d1ac402c99f4a
                                                                                                                          • Opcode Fuzzy Hash: c0f5cabbf1a32ee3b6176216b1df96f48f7c6491b6a961a7982f5f7654c393e4
                                                                                                                          • Instruction Fuzzy Hash: C1A11F61B0CE46D1FB10DF62F8246AA63A0EB94788F48443ADA4D07799FF7CE649C750
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: TextWindow$EventHandleLoadModuleNotifyString
                                                                                                                          • String ID: %s - %d running windows$%s - 1 running window$%s: %d of %d$Desktop$ExplorerFrame.dll$\rundll32.exe
                                                                                                                          • API String ID: 686194620-3935714908
                                                                                                                          • Opcode ID: b880c9bd746a490f488efd879543b3d33134a7e7ca7e9e401e271823b9c10c1d
                                                                                                                          • Instruction ID: c99fac27d6699f642aebfe48e30440a316d2ed77be6157323a371e94315f7656
                                                                                                                          • Opcode Fuzzy Hash: b880c9bd746a490f488efd879543b3d33134a7e7ca7e9e401e271823b9c10c1d
                                                                                                                          • Instruction Fuzzy Hash: 30D15E22B08E82D3EB64DB21F4A47BA2360FB94B48F514137DA4E476A4EF3CE549C750
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DeleteTree$CloseModuleOpen$ExtensionFileNamePathRemove$AwarenessContextCurrentDirectoryErrorHandleLastProcess
                                                                                                                          • String ID: .IA-32.dll$SOFTWARE\Classes\CLSID\{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$SOFTWARE\Classes\Drive\shellex\FolderExtensions\{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}$SOFTWARE\WOW6432Node\Classes\CLSID\{D17F1E1A-5919-4427-8F89-A1A8503CA3EB}
                                                                                                                          • API String ID: 3360383582-326433317
                                                                                                                          • Opcode ID: d1090110595d7ed25386fd62041a315776606c023702d981da3c0f0a4840e47e
                                                                                                                          • Instruction ID: 152f87fb320de6d44ab2daf292c80cd5f35462b2247d0c4459b3b15b138b770b
                                                                                                                          • Opcode Fuzzy Hash: d1090110595d7ed25386fd62041a315776606c023702d981da3c0f0a4840e47e
                                                                                                                          • Instruction Fuzzy Hash: 96510965B1CF43C2FB209B61F8A837562A1BFA4764F404236DA6E422E5EF7CE509C640
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Attribute$BrushCreateDeleteLongObjectSolid$AreaClientExtendFrameInto
                                                                                                                          • String ID: $&$Grid_backgroundPercent$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MultitaskingView\AltTabViewHost$[sws] Refreshing theme: %d$_
                                                                                                                          • API String ID: 97799080-1950453067
                                                                                                                          • Opcode ID: 5fdbd1bf21e689674204297fb426cfcb0a4c556c6c4522e396c916aed4e14734
                                                                                                                          • Instruction ID: 6b5e2c5c1fbf6d16a7268d4b566fb42c9a79a977904224c88845ff19289f2366
                                                                                                                          • Opcode Fuzzy Hash: 5fdbd1bf21e689674204297fb426cfcb0a4c556c6c4522e396c916aed4e14734
                                                                                                                          • Instruction Fuzzy Hash: 11B15872B09E52C9EB10CF65E8646AD33A1FB98B58F140136CA0E5B698EF3CD584CB50
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Long$Rect$Visible$Empty
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2906060442-0
                                                                                                                          • Opcode ID: 419c00d529e0a94eea6e223434b28f52fa59218365ffe15604fbb9a15ccfb801
                                                                                                                          • Instruction ID: 718e45e2a5aee7756400ab5183703b6ae173341d024837df03d3c4cfefa8a488
                                                                                                                          • Opcode Fuzzy Hash: 419c00d529e0a94eea6e223434b28f52fa59218365ffe15604fbb9a15ccfb801
                                                                                                                          • Instruction Fuzzy Hash: B651F624B1CE13C2FE64AB26B83823A62A5AFD6B91F094435DD0F4B795EF3CE505C214
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Prop$Ancestor$AreaAttributeClientExtendFindFrameIntoParentPointsRectRemoveText_invalid_parameter_noinfo
                                                                                                                          • String ID: EP_METB$FloatingWindow$Windows.UI.Composition.DesktopWindowContentBridge
                                                                                                                          • API String ID: 1583271118-1647979291
                                                                                                                          • Opcode ID: 6ad8c5d54b7c915d18190ae5b89fc7542a186da1f3257d4e9719786e05f8b4b7
                                                                                                                          • Instruction ID: 80b6b03385f00209cd78b1a013b844844d0fd2f2609867ce81f2c4b5b2a2fb9f
                                                                                                                          • Opcode Fuzzy Hash: 6ad8c5d54b7c915d18190ae5b89fc7542a186da1f3257d4e9719786e05f8b4b7
                                                                                                                          • Instruction Fuzzy Hash: 4C51FB75B0CE42C6FB24CB15F87466A63A2EB98B80F545136D94E47A98FF3CE945CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$ActiveLastPopup$ClassFindMessageNamePostShowSwitchThisVisible
                                                                                                                          • String ID: Shell_TrayWnd$[sws] Chosen window: %s$[sws] Last active popup: %s$[sws] Owner of window: %s
                                                                                                                          • API String ID: 4254927367-3099396148
                                                                                                                          • Opcode ID: e58f540687b648bce5fbf70db1b5a43db5114e58f026e382351965d45dabb4aa
                                                                                                                          • Instruction ID: 373e813170a26ef876ceab198fa02d040466183d11fb8686c779fcfa28cfdb42
                                                                                                                          • Opcode Fuzzy Hash: e58f540687b648bce5fbf70db1b5a43db5114e58f026e382351965d45dabb4aa
                                                                                                                          • Instruction Fuzzy Hash: 5C514C65709F42C6EE24DF12F8A426A63A1FB99B84F45543ACA4E0B764EF3CE446C740
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ColorText$Object$DrawModeSelectWindow$CreateDeleteFontForegroundIndirectInfoParametersSystemTheme
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 112896650-0
                                                                                                                          • Opcode ID: 5dde7413916a40b8e82376ffe39756d33cc58c8d4a541e762e445745405450ae
                                                                                                                          • Instruction ID: f2cc90ef9d581b06317f0a7ff3c3269188eade262e2a6e9f4f038f0a9e92f52c
                                                                                                                          • Opcode Fuzzy Hash: 5dde7413916a40b8e82376ffe39756d33cc58c8d4a541e762e445745405450ae
                                                                                                                          • Instruction Fuzzy Hash: C6512875B0CA81C6EB609B11B9643BA77A1FB98B95F404435DE8E43B58EF3CD445CB04
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Rect$MetricsSystem$Monitor$FromInfoValue
                                                                                                                          • String ID: ($0$0$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StuckRectsLegacy$Settings
                                                                                                                          • API String ID: 2079259257-2463101083
                                                                                                                          • Opcode ID: 86ba576f1cc1592d9bc9463654c92b9e48c18665b4d514e460bda456097f7eca
                                                                                                                          • Instruction ID: d6341827bfbefbab32164924d81782d43ac2eb067679002caa73256babe5cb72
                                                                                                                          • Opcode Fuzzy Hash: 86ba576f1cc1592d9bc9463654c92b9e48c18665b4d514e460bda456097f7eca
                                                                                                                          • Instruction Fuzzy Hash: 9C515032B0CA52C6E7608B25F86077A76A0FF95754F540236DA8E47A94EF7CE884CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$#412#413AncestorFindParentPropText
                                                                                                                          • String ID: FloatingWindow$ReBarWindow32$Windows.UI.Composition.DesktopWindowContentBridge
                                                                                                                          • API String ID: 2039485610-463711336
                                                                                                                          • Opcode ID: 21dda20734f63fb840f4285c51d69559543658d0345348177d9202d05b6083e9
                                                                                                                          • Instruction ID: 6bcae8744fd137b97cb6e6a464cda9d9cd7fcf3e8441a40f47fdc77ff19cd79c
                                                                                                                          • Opcode Fuzzy Hash: 21dda20734f63fb840f4285c51d69559543658d0345348177d9202d05b6083e9
                                                                                                                          • Instruction Fuzzy Hash: FF412721F0CE83D5FE749B16B8647B92391AFA5B94F442032D90E06AA4FFBCE549D200
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorLast$CloseHandle$HeapMutexRelease$FreeObjectProcessSingleWait
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3542600547-0
                                                                                                                          • Opcode ID: 551c2509b4e5d8d206bb6c90f4462f240fd683e699c726661b2073c7c2156c2a
                                                                                                                          • Instruction ID: cd2d33684a8152444ec5565d610bfbf760b64df6d3b7578b8848017e6a0eb856
                                                                                                                          • Opcode Fuzzy Hash: 551c2509b4e5d8d206bb6c90f4462f240fd683e699c726661b2073c7c2156c2a
                                                                                                                          • Instruction Fuzzy Hash: ED517E21B0DE02CAFF549B66F86073963A0EF99B94F080136D91D8779AEF3CE945C601
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Parent$ClassMessageRegisterWindowWord$CloseInfoItemMenuOpenProp
                                                                                                                          • String ID: DesktopWindow$P$Progman$WorkerW
                                                                                                                          • API String ID: 441032011-3530101500
                                                                                                                          • Opcode ID: 73863012d50b2bd1d21eae4375196a3a5b19108d03dced183ceb9fe1bdf8281c
                                                                                                                          • Instruction ID: 0965a6ebf99816252f792c6b9115810d520344275f917fdaef37497651dfe30d
                                                                                                                          • Opcode Fuzzy Hash: 73863012d50b2bd1d21eae4375196a3a5b19108d03dced183ceb9fe1bdf8281c
                                                                                                                          • Instruction Fuzzy Hash: C3413D21B0CE82C6EB609B16FD6477972A1AF95B95F400536DD4E47BA4EF3CE449C600
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: StringWindows$Delete$ActivationCreateFactoryReference$Buffer
                                                                                                                          • String ID: StartDocked.StartSizingFrame$Windows.UI.Xaml.Media.VisualTreeHelper$Windows.UI.Xaml.Window
                                                                                                                          • API String ID: 2896072117-1951327480
                                                                                                                          • Opcode ID: d1014c74c9aa46d70de0fe1835659f50d467b45d2cc35f00221e843b0bae9a20
                                                                                                                          • Instruction ID: f9f6afa8fbedec7b82ef0859514f3397bc422168e05180710b64cc8bb64544a6
                                                                                                                          • Opcode Fuzzy Hash: d1014c74c9aa46d70de0fe1835659f50d467b45d2cc35f00221e843b0bae9a20
                                                                                                                          • Instruction Fuzzy Hash: A7B1E526B08F52C5EB04DBA1E8A42AD37B5FB94B99F055436CE0E57B58EF38E449C300
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$ActivationAddressCreateFactoryHandleModuleProcReferenceStringWindows
                                                                                                                          • String ID: ColorPrevalence$EnableTransparency$SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize$Taskbar10.cpp$WindowsUdk.UI.Themes.SystemVisualTheme$dcomp.dll
                                                                                                                          • API String ID: 342590677-1899219526
                                                                                                                          • Opcode ID: 3c9b4e9b9acc2d63674af36005109daad2ed71ec6303830d23cf5222d9514225
                                                                                                                          • Instruction ID: e44169aeac6c358b5a560cf723efe5d74db7c1104fc1302f1bedec9f1ce7d453
                                                                                                                          • Opcode Fuzzy Hash: 3c9b4e9b9acc2d63674af36005109daad2ed71ec6303830d23cf5222d9514225
                                                                                                                          • Instruction Fuzzy Hash: 12913572B08F42DAFB108F65E4606B973A6BF54748F404936DA4C87A94EF3DE658C780
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ClassName$AncestorParent
                                                                                                                          • String ID: CabinetWClass$NotifyIconOverflowWindow$ReBarWindow32$Shell_TrayWnd$SysListView32$SysTreeView32$TrayNotifyWnd
                                                                                                                          • API String ID: 1386181033-4244482235
                                                                                                                          • Opcode ID: 01cffd51aa0df596225cab90e13dbf21b5d1fa2c8c3e4bd38b864b1563dda7c3
                                                                                                                          • Instruction ID: bc948163f57b1854fe3b4207d1d2566219297ae043af41eba0386c90fb9cac96
                                                                                                                          • Opcode Fuzzy Hash: 01cffd51aa0df596225cab90e13dbf21b5d1fa2c8c3e4bd38b864b1563dda7c3
                                                                                                                          • Instruction Fuzzy Hash: A7714056B08952D6EA749B05A4352B933A2FBA5F75FC44133EE8E02198FF3C9D85C341
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CriticalSection$HandleLeaveLoadMessageModuleSendString$Enter
                                                                                                                          • String ID: (null)$H$pnidui.dll
                                                                                                                          • API String ID: 3318607081-2376156319
                                                                                                                          • Opcode ID: 2adcfd1bc7f7106be87062b26d09ee880211e94a2488b4e2af3a87a323da4b34
                                                                                                                          • Instruction ID: 23f7a22639f952a3e56232b2b4ff19522fdf211dd44bb820dcbc39f9d478f2b4
                                                                                                                          • Opcode Fuzzy Hash: 2adcfd1bc7f7106be87062b26d09ee880211e94a2488b4e2af3a87a323da4b34
                                                                                                                          • Instruction Fuzzy Hash: 77512A32B1CF86C6EB60CB25F86066A63A1FB98744F544136DA8E47B64EF3CD545CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Monitor$Window$From$FindInfoPoint$Rect
                                                                                                                          • String ID: ($Shell_SecondaryTrayWnd$Shell_TrayWnd
                                                                                                                          • API String ID: 1776394408-174554928
                                                                                                                          • Opcode ID: df920bce5273e1608d508747b8fe0297b18f257e25a8b55d9d9880311595257d
                                                                                                                          • Instruction ID: d925f395f1920065fc1b382546267582b7380a74d2482b26cfdff5a7ef2c4f7b
                                                                                                                          • Opcode Fuzzy Hash: df920bce5273e1608d508747b8fe0297b18f257e25a8b55d9d9880311595257d
                                                                                                                          • Instruction Fuzzy Hash: B641E135B1DE42C6EB608B21FA2477A6361FB9AB90F544132DD4E53B54EF3CE8818B00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$ActivationFactory_invalid_parameter_noinfo_noreturn
                                                                                                                          • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\Start$ShowFrequentList$ShowRecentList$VisiblePlaces$WindowsInternal.Shell.CDSProperties.StartGlobalProperties
                                                                                                                          • API String ID: 3131312478-3545454060
                                                                                                                          • Opcode ID: 2fc7de9be2258553e5e4356f05f1f3693b5da9eac1552d1f13d45b0a0d89c943
                                                                                                                          • Instruction ID: 96310fddf9c9d8c3f118eb6545da57545a07cf03b1f20e7da96cd8a86058123e
                                                                                                                          • Opcode Fuzzy Hash: 2fc7de9be2258553e5e4356f05f1f3693b5da9eac1552d1f13d45b0a0d89c943
                                                                                                                          • Instruction Fuzzy Hash: 0CF12772B09F02DAEB109F61E8602AC33B5FB98B98F444136DA5D53B98EF39D519C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Menu$HandleItemLoadModule$CountInsertString
                                                                                                                          • String ID: D/$ExplorerFrame.dll$P$b
                                                                                                                          • API String ID: 1491413557-2753148976
                                                                                                                          • Opcode ID: cb57456159519526353e6bf3a2bb8b5a1e720a5af21d89da3ae0cb547cec1ac3
                                                                                                                          • Instruction ID: 0a0e620cc29ef7442908128f7bd366d61a3dbada0257c41e995fa3769457bc58
                                                                                                                          • Opcode Fuzzy Hash: cb57456159519526353e6bf3a2bb8b5a1e720a5af21d89da3ae0cb547cec1ac3
                                                                                                                          • Instruction Fuzzy Hash: A2416966B0DE46C6EA208F15F86436AB3A0FB94B54F44413ADA8D47BA4EF3DE405CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • [sws] Delayed showing by %lld ms due to: user configuration., xrefs: 00007FFD6D9B9642
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PerformanceQuery$CountCounterFrequencyObjectSingleTickWaitWindow$AttributeVisible
                                                                                                                          • String ID: [sws] Delayed showing by %lld ms due to: user configuration.
                                                                                                                          • API String ID: 3340259983-850836316
                                                                                                                          • Opcode ID: eee99174ebf16011e2978f944a6c15408638f1653af43da11766b6f1d2f25f0c
                                                                                                                          • Instruction ID: 184c6f2693d68d9522104a62e11269495adc9fa7b268c41a2f8c7e04239889a9
                                                                                                                          • Opcode Fuzzy Hash: eee99174ebf16011e2978f944a6c15408638f1653af43da11766b6f1d2f25f0c
                                                                                                                          • Instruction Fuzzy Hash: 12313C22B1DE42C6EB549F25F86412A73A4EFA4B94F550132DA5E866A8EF3CE441CB10
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MonitorValue$ClientFromInfoMessagePointScreenTimer
                                                                                                                          • String ID: ($SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$TaskbarAl
                                                                                                                          • API String ID: 2953988541-3876653080
                                                                                                                          • Opcode ID: 8f5c143c421f264fdeb3e6b0909a287875635cf8cd460ed4f2bf51121d7b3ea3
                                                                                                                          • Instruction ID: b72d34e7f6266caf27c3ca80f06c77ce06c5acc3345c8981d9951577390d0476
                                                                                                                          • Opcode Fuzzy Hash: 8f5c143c421f264fdeb3e6b0909a287875635cf8cd460ed4f2bf51121d7b3ea3
                                                                                                                          • Instruction Fuzzy Hash: 45517C36F18E21CAF710CB64E8A06BD33A1FB54758F540136DA0A53A98EF3DE984C750
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$Long$Find$MarginsTheme
                                                                                                                          • String ID: Shell_SecondaryTrayWnd$Shell_TrayWnd
                                                                                                                          • API String ID: 3366318519-1433838494
                                                                                                                          • Opcode ID: 6c3b219180e076513845b3c049b895ca65444178e0c7c508d63c8a2057085693
                                                                                                                          • Instruction ID: fb1fdf2eb910c437c81ca6479e63e1e30f97dd4fd5d7e19ec6bbe5bd61db9995
                                                                                                                          • Opcode Fuzzy Hash: 6c3b219180e076513845b3c049b895ca65444178e0c7c508d63c8a2057085693
                                                                                                                          • Instruction Fuzzy Hash: 56519272B09F91D6EB208F25F8203297695FB58BA9F048136DA4D07798EF3DD855C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FindWindow$#412#413MessagePost
                                                                                                                          • String ID: ClockFlyoutWindow$Shell_TrayWnd$Windows.UI.Core.CoreWindow
                                                                                                                          • API String ID: 103836485-3485964848
                                                                                                                          • Opcode ID: 0d9e66e093212fad9395b21c2358fdc69485eddafdd0524c220b3703c5596bd7
                                                                                                                          • Instruction ID: 381b5e3c4eccbefaf6bf1b7b5d359af1d001ba9a30842ef6de83b6ed0d14ae16
                                                                                                                          • Opcode Fuzzy Hash: 0d9e66e093212fad9395b21c2358fdc69485eddafdd0524c220b3703c5596bd7
                                                                                                                          • Instruction Fuzzy Hash: 4B314BA4F4CE42C1FB20AB53B9742792651AFA4B80F548437D90E07695FF2CE585C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CompareOrdinalString
                                                                                                                          • String ID: ::{17CD9488-1228-4B2F-88CE-4298E93E0966}$::{7007ACC7-3202-11D1-AAD2-00805FC1270E}$::{7B81BE6A-CE2B-4676-A29E-EB907A5126C5}$::{8E908FC9-BECC-40F6-915B-F4CA0E70D03D}$::{A8A91A66-3A7D-4424-8D24-04E180695C7A}$::{BB06C0E4-D293-4F75-8A90-CB05B6477EEE}$::{D450A8A1-9568-45C7-9C0E-B4F9FB4537BD}$Advanced
                                                                                                                          • API String ID: 2409332303-3644713213
                                                                                                                          • Opcode ID: 0bddf4f8cf2fe53f5b2b67e9ca6550e7cca2cebb951c42f5df0ff5165daec25b
                                                                                                                          • Instruction ID: 047a68d2ea0bdf9c19f173918f8770fc7e162edf9327a123a9bbae956c41b5d1
                                                                                                                          • Opcode Fuzzy Hash: 0bddf4f8cf2fe53f5b2b67e9ca6550e7cca2cebb951c42f5df0ff5165daec25b
                                                                                                                          • Instruction Fuzzy Hash: 7C314732B0CF81D5EB60CB11F8542A933A9FB68794F550636CA9C57B64EF39EA41C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryModule$CurrentDataDirectoryEntryFreeHandleImageInformationLoadProcess
                                                                                                                          • String ID: RegGetValueW$Setup sndvolsso functions done$TrackPopupMenuEx$api-ms-win-core-registry-l1-1-0.dll$sndvolsso.dll$user32.dll$xxxxxxxxxxxxxxxxx????xxx????xxx????xxxxxx????xxx????xxx
                                                                                                                          • API String ID: 2511907732-965438320
                                                                                                                          • Opcode ID: c30c1a8d63d9375d020e078992e17761724e41e14c68aba1d8570aaa90856591
                                                                                                                          • Instruction ID: 1ea842b605f1a50f6ae4b3ebe5737af1bf30087120e5486c11d6b6145c1d26ff
                                                                                                                          • Opcode Fuzzy Hash: c30c1a8d63d9375d020e078992e17761724e41e14c68aba1d8570aaa90856591
                                                                                                                          • Instruction Fuzzy Hash: 76210761B1CE46D0EA10DB22F9610FA2361AF94794F884133D84E16769FE3CE189C380
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: HorizontalAlign$Position$TwinUIPatches.cpp$VerticalAlign
                                                                                                                          • API String ID: 0-1987525340
                                                                                                                          • Opcode ID: f192e1d4ce6da24b30661df487f12e9c0c9414033a8a0d4c05a3f75df6258f84
                                                                                                                          • Instruction ID: d60c2218eb511780121f3c5a1a2797f1eacdb0c8d051c303f5d208742d4023c2
                                                                                                                          • Opcode Fuzzy Hash: f192e1d4ce6da24b30661df487f12e9c0c9414033a8a0d4c05a3f75df6258f84
                                                                                                                          • Instruction Fuzzy Hash: 5CF14036B19E06CEF710CBB5E4606AD2376AF89B98F154132DE0DA7BA4EE38D545C340
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$AccessibleForegroundPropState$ChildrenFromObject
                                                                                                                          • String ID: EPTBLEN
                                                                                                                          • API String ID: 242652104-515233689
                                                                                                                          • Opcode ID: 8196e59e1628c75b8aec546691e374d9eec50224df19f4f1f561869d8ec1c2e6
                                                                                                                          • Instruction ID: 8e7766135f4380cf75d074dc96ba469b389b0f6f505bfc075f7f599e1bf82c24
                                                                                                                          • Opcode Fuzzy Hash: 8196e59e1628c75b8aec546691e374d9eec50224df19f4f1f561869d8ec1c2e6
                                                                                                                          • Instruction Fuzzy Hash: D9D13932B08A42CAE714CF79E8502AD77B1FB84798F605236DB4957A68EF38E545CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandle$OpenSemaphore$ErrorLastObjectSingleWait
                                                                                                                          • String ID: _p0$wil
                                                                                                                          • API String ID: 2347786691-1814513734
                                                                                                                          • Opcode ID: d440c284a68a6057bf1245fa44a4e400b739cf8b7cfcfe15bc012b933e096ecd
                                                                                                                          • Instruction ID: 5338fea63b5caf4411e02ac5db1a1303731abebe1144fc037fed71772e3125d2
                                                                                                                          • Opcode Fuzzy Hash: d440c284a68a6057bf1245fa44a4e400b739cf8b7cfcfe15bc012b933e096ecd
                                                                                                                          • Instruction Fuzzy Hash: 14918F62B0DF82C1EE219F65F4642BA63A5EF88B90F944536DA4E47794FE3CE409C710
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ObjectSingleWait
                                                                                                                          • String ID: wil
                                                                                                                          • API String ID: 24740636-1589926490
                                                                                                                          • Opcode ID: 6cb99dce32a31d1732828c6e927fb19117e6b334bfb23547af7556cf32aa526d
                                                                                                                          • Instruction ID: 90d9e35934fe427ad6b1035518a09da2083438718ea93afe01595ccd45ecf159
                                                                                                                          • Opcode Fuzzy Hash: 6cb99dce32a31d1732828c6e927fb19117e6b334bfb23547af7556cf32aa526d
                                                                                                                          • Instruction Fuzzy Hash: 8E413371B1CE43C2FB609B21F82067A62A5EF98794F604133E94F97A95EE3CE5498601
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: LibraryModule$CurrentDataDirectoryEntryFreeHandleImageInformationLoadProcess
                                                                                                                          • String ID: Failed to hook UnifiedTilePinUnpinVerbProvider::GetVerbs(). rv = %d$RoGetActivationFactory$StartMenuSettings.cpp$StartTileData.dll$api-ms-win-core-winrt-l1-1-0.dll$xxxxxxxxxxxxxxxxx?xxx????xxx????xxxxxxxxx?xx?xx?xx?xxx
                                                                                                                          • API String ID: 2511907732-536516541
                                                                                                                          • Opcode ID: 689f743ca5576d29d84c565fa326903382ce42f1f8c006b96957a654a7496187
                                                                                                                          • Instruction ID: 3dc800c035402d18cc509764ccdef07c18d87637a7a7ce6fdf2ae329403a076b
                                                                                                                          • Opcode Fuzzy Hash: 689f743ca5576d29d84c565fa326903382ce42f1f8c006b96957a654a7496187
                                                                                                                          • Instruction Fuzzy Hash: BB314B60B0CE43D1FA10DBA2F9745BA23A1AF98794F404237D94E566A4FF3CE55AC740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                          • String ID: -$:$f$p$p
                                                                                                                          • API String ID: 3215553584-2013873522
                                                                                                                          • Opcode ID: 0fac80845ca2206c325da4620558c9a9b35b740b33f0e8549cdded86d03224de
                                                                                                                          • Instruction ID: e247a3fba8e410fa958ff4e992f419cdd452c7d83ddd31a88625c112eb9e127c
                                                                                                                          • Opcode Fuzzy Hash: 0fac80845ca2206c325da4620558c9a9b35b740b33f0e8549cdded86d03224de
                                                                                                                          • Instruction Fuzzy Hash: E112C571F0C943C6FB605A15F2642BA7256FBA4758F8C4035E69A476C8EF3CE980CB05
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                          • String ID: f$f$p$p$f
                                                                                                                          • API String ID: 3215553584-1325933183
                                                                                                                          • Opcode ID: bc113c6e72820b98e318c63d88f467cb3010e0423711e0b0b4a3decac008c911
                                                                                                                          • Instruction ID: 9c7b1db12ddf22ed0d944b309ee6eac128556a2bdb5319c766c4b256c63e38d3
                                                                                                                          • Opcode Fuzzy Hash: bc113c6e72820b98e318c63d88f467cb3010e0423711e0b0b4a3decac008c911
                                                                                                                          • Instruction Fuzzy Hash: B9128062F0C983C6FB64AE14F0646B97652FB80758FA44137E699466C8FB7CE588CB10
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: BitsStretch
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 350495539-3916222277
                                                                                                                          • Opcode ID: 16169dae19ceeb75348473d394cbf06ec6f314e1e1cb273dfbed35b0081e99fd
                                                                                                                          • Instruction ID: 1529f6bc5eb65ba8fd3afab8a5f09ab4553f08d007085c38c90180e170a59a89
                                                                                                                          • Opcode Fuzzy Hash: 16169dae19ceeb75348473d394cbf06ec6f314e1e1cb273dfbed35b0081e99fd
                                                                                                                          • Instruction Fuzzy Hash: 90A121B2618BC08ED7108F65F48465EBBB4F789398F205229EA8963B69DB7DD055CF00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ClassNamePerformanceQuery$CounterCursorEnumFrequencyFromMenuPointPopupPropsTrackWindow
                                                                                                                          • String ID: Shell_SecondaryTrayWnd$Shell_TrayWnd
                                                                                                                          • API String ID: 1660317238-1433838494
                                                                                                                          • Opcode ID: 128fb20ece10c7a3924be445a59ad679d9d991228480f978e37881e9e63ea3d7
                                                                                                                          • Instruction ID: cf1e7a718610fa7f0440bd59d74f6f4e55e314bd6468a7650070ea66114f0360
                                                                                                                          • Opcode Fuzzy Hash: 128fb20ece10c7a3924be445a59ad679d9d991228480f978e37881e9e63ea3d7
                                                                                                                          • Instruction Fuzzy Hash: 93917462B0CA42C6EB649F05F46027973A1FB96B90F944137EA4E22694FF3CE885C745
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Mutex$CloseCreateCurrentErrorHandleLastObjectProcessReleaseSingleWait
                                                                                                                          • String ID: Local\SM0:%lu:%lu:%hs$wil$x
                                                                                                                          • API String ID: 908355122-984673096
                                                                                                                          • Opcode ID: d964f013290470198f31b6882e51c7cbeb86e784c1be97d68529b4bb9367cec1
                                                                                                                          • Instruction ID: 48707a8a1436560487ef361d2451333134566b9d28ff0884a075b5186bb8e48f
                                                                                                                          • Opcode Fuzzy Hash: d964f013290470198f31b6882e51c7cbeb86e784c1be97d68529b4bb9367cec1
                                                                                                                          • Instruction Fuzzy Hash: E1518F2671DE82C2EB609F15F8657AA6360EF98794F544132EA8E87B95EE3CD409C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$Window$CloseEnumFileFindHandleImageNameOpenProcessesThreadTimes
                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                          • API String ID: 205820467-2988720461
                                                                                                                          • Opcode ID: 26c329ef98d414851a520803d946491ad072e31d61edd74cb2aa498bf721253a
                                                                                                                          • Instruction ID: 152fbdacbbc9f42722b158086860c3cf6ed9826ce44e75ed407864c164985f49
                                                                                                                          • Opcode Fuzzy Hash: 26c329ef98d414851a520803d946491ad072e31d61edd74cb2aa498bf721253a
                                                                                                                          • Instruction Fuzzy Hash: 9731393260DB81D6EB50DF51F85809A73A5FB88B94F445132EA9E03B98EF3CD546CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize$ActivateCreateInstanceReferenceStringWindows
                                                                                                                          • String ID: Windows.Data.Xml.Dom.XmlDocument$updates.cpp
                                                                                                                          • API String ID: 2774375269-421020656
                                                                                                                          • Opcode ID: c02239335eb48da2ae9e6bb245c480840aefc64f40c6d5bbac14a6c608c79e4b
                                                                                                                          • Instruction ID: e5b6d9762637fd2a7b675e65b62f46ee30e6414284c6117c32353550b01fda29
                                                                                                                          • Opcode Fuzzy Hash: c02239335eb48da2ae9e6bb245c480840aefc64f40c6d5bbac14a6c608c79e4b
                                                                                                                          • Instruction Fuzzy Hash: A7610B26B08F06C9EB009BB2E8A05BD27B1BF58B98B545536CE0DA3B95EF3CD5458350
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual
                                                                                                                          • String ID: .rdata$[SSO] pguidTarget = %llX$[SSO] pssoEntryTarget = %llX
                                                                                                                          • API String ID: 544645111-3803262335
                                                                                                                          • Opcode ID: d2b8e568679feff86666d4be83de231450fff1bd35202fdf3eefbc7c793453fe
                                                                                                                          • Instruction ID: f8150c8c9222405e984e11d8d6d10922d5af806a42e90c83f4dc151a9638e731
                                                                                                                          • Opcode Fuzzy Hash: d2b8e568679feff86666d4be83de231450fff1bd35202fdf3eefbc7c793453fe
                                                                                                                          • Instruction Fuzzy Hash: 05518E72B08E42C6EB608F21F56027AA3A5FB94B84F448132DA5E57798FF3CE546C710
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                          • API String ID: 3013587201-537541572
                                                                                                                          • Opcode ID: 9381c14dff99c8d3c9214572172b4c7912450ffc32c4b2aea7fbb97b670f4f56
                                                                                                                          • Instruction ID: c4ab150e474d779ef177378a3173cbc4eff2d21e4aa878d559a89744b74d47c5
                                                                                                                          • Opcode Fuzzy Hash: 9381c14dff99c8d3c9214572172b4c7912450ffc32c4b2aea7fbb97b670f4f56
                                                                                                                          • Instruction Fuzzy Hash: AE41BF23B1EE02C5FE168B16B8206762291BFA6BA4F095535DD0D47B98FE3CE446C340
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Register$ErrorLast
                                                                                                                          • String ID: D$Registered Win+A, Win+B, and Win+N
                                                                                                                          • API String ID: 2374893891-229114993
                                                                                                                          • Opcode ID: 405d0e7ac9f317716e0189d4acb723e7eab44efead935b94bccd9452f712eb0a
                                                                                                                          • Instruction ID: a99d6acca8766be28232377d52a6c348502775a233e7b533556bf568c96a73d7
                                                                                                                          • Opcode Fuzzy Hash: 405d0e7ac9f317716e0189d4acb723e7eab44efead935b94bccd9452f712eb0a
                                                                                                                          • Instruction Fuzzy Hash: 0D4127A0F1CE02C6FB608B11F97473A32A0AF65785F404436DA1D5AA98FF7DE985CB04
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ====================================$====================================An error occured in the application.Error number: 0x%x$Description: %s$General failure$Here is the stack trace:
                                                                                                                          • API String ID: 0-2550951133
                                                                                                                          • Opcode ID: f7c5315cf93a45d3cdabed7aba7039f98d7f8a499b29b0271d80430d8c238334
                                                                                                                          • Instruction ID: eb0cf15c2ac677137861b9edda1af982c196ad1ec1a6d36114389496ba5a833e
                                                                                                                          • Opcode Fuzzy Hash: f7c5315cf93a45d3cdabed7aba7039f98d7f8a499b29b0271d80430d8c238334
                                                                                                                          • Instruction Fuzzy Hash: 25318C32F1CE42C2FA04DB15F8715BA6362AF96780F990136EA4E5369AFF2CE5518700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallDisplayEnumFromHookMessageMetricsMonitorMonitorsNextPointSystem
                                                                                                                          • String ID: !! %d %d$Position Start
                                                                                                                          • API String ID: 2363114125-3643933998
                                                                                                                          • Opcode ID: ef589ef906c47f2ecabb322dcae2e99e5f48589088c0db06b745eebe8f4690ad
                                                                                                                          • Instruction ID: caaacafc5c648789f7584e83f225386ad3f06cca56a6c128df4878f865cb8569
                                                                                                                          • Opcode Fuzzy Hash: ef589ef906c47f2ecabb322dcae2e99e5f48589088c0db06b745eebe8f4690ad
                                                                                                                          • Instruction Fuzzy Hash: 5E31A135B0CE42C6FB248F25F86027A72A1FFE4794F544536DA4E42754EF3CE4558A00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: #412AncestorFindPropWindow
                                                                                                                          • String ID: DarkMode$NavbarComposited$Windows.UI.Composition.DesktopWindowContentBridge
                                                                                                                          • API String ID: 341881220-2358444603
                                                                                                                          • Opcode ID: c96de4054d296ec24a28e7a285d9b23ee387dccd2102aebddb4fb688bdff5fc0
                                                                                                                          • Instruction ID: 7d0e4ccbe7065d7981dbd3143bf585a506d2e9dd5db38f5c0aaf657c1777c526
                                                                                                                          • Opcode Fuzzy Hash: c96de4054d296ec24a28e7a285d9b23ee387dccd2102aebddb4fb688bdff5fc0
                                                                                                                          • Instruction Fuzzy Hash: 16213B21B0CF42C5EA24DB12B9602A96391BF99BC4F585036DE4E47B59EF3CD646C340
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$OpenStreamlstrcmpilstrcpy
                                                                                                                          • String ID: TaskbarWinEP$TaskbarWinXP
                                                                                                                          • API String ID: 3070759360-188097361
                                                                                                                          • Opcode ID: 162360ac477a0676fee82137a553ef7e48d57f50bbd1000f0f5f293ff195958c
                                                                                                                          • Instruction ID: efb7fbc6f64fd3ef28d07b4d16de020ec004d899fb1fb0262e222ca0c2b9a30f
                                                                                                                          • Opcode Fuzzy Hash: 162360ac477a0676fee82137a553ef7e48d57f50bbd1000f0f5f293ff195958c
                                                                                                                          • Instruction Fuzzy Hash: A8012D61B08A56C1FA209F22BC205766751AB99BE4F884136DD4E47754EE3CE589C700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DeleteStringWindows
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3152741638-0
                                                                                                                          • Opcode ID: 220ed1f342998a80439a4c618c8cb02c5339f846fd9f4f2c159e7e9e8fb559cd
                                                                                                                          • Instruction ID: 13a5fae88ec17207b92c5faab15f649209939dc12c1f87191095636c5b735919
                                                                                                                          • Opcode Fuzzy Hash: 220ed1f342998a80439a4c618c8cb02c5339f846fd9f4f2c159e7e9e8fb559cd
                                                                                                                          • Instruction Fuzzy Hash: B131C636B18E52C5EB50AF31E8642692365FB95F89F484036DE4E4BBA9DF3CD415C300
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchState
                                                                                                                          • String ID: csm$csm$csm
                                                                                                                          • API String ID: 1826822863-393685449
                                                                                                                          • Opcode ID: e2a4c342c4d421d5c73be41df65f2b5ec1998bf278118c1d66828454b570aa30
                                                                                                                          • Instruction ID: 3db765414d82c8feaf18ed575c1c2ab797aa5ccc7dbca0cb2976c85506938de9
                                                                                                                          • Opcode Fuzzy Hash: e2a4c342c4d421d5c73be41df65f2b5ec1998bf278118c1d66828454b570aa30
                                                                                                                          • Instruction Fuzzy Hash: 45D14E62B08B41C6EB209F65E4A03AD77B0FB9579CF144136EA8D57B96EF38E191C700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3215553584-0
                                                                                                                          • Opcode ID: b52de193dcd97822f851048e7139e83e243a94adfbbac5a678cd008b0d4c604a
                                                                                                                          • Instruction ID: c8ab695d51b5c7edad1ab54310717a8831b892649a71111a59ee75e4db6d6402
                                                                                                                          • Opcode Fuzzy Hash: b52de193dcd97822f851048e7139e83e243a94adfbbac5a678cd008b0d4c604a
                                                                                                                          • Instruction Fuzzy Hash: 55C1D122B0CE87D1EA609B25A8202BE7B95EBB0B84F550135DA4D077D2FE7CE859C341
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$Process$Free$_invalid_parameter_noinfo
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1838106010-0
                                                                                                                          • Opcode ID: ffbf21c3c1c78b9a5056675af18fac93b281483319eb5a5325da7da4157d5a13
                                                                                                                          • Instruction ID: db41dac5b63367278c4e490626c9026e7875fe99f9f3ff4971bfcbd07c4511b9
                                                                                                                          • Opcode Fuzzy Hash: ffbf21c3c1c78b9a5056675af18fac93b281483319eb5a5325da7da4157d5a13
                                                                                                                          • Instruction Fuzzy Hash: 0881AC32B0DF02C6EA549F25F46067973A2EFA4B90F594136DA4C477A5EF3CE8568700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeHeapString$Process$ErrorInfo_invalid_parameter_noinfo
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3392872171-0
                                                                                                                          • Opcode ID: 5b259aadf21749ff7b54a7856b8fa865fa8408316d9d4e4e40c68ef755b10296
                                                                                                                          • Instruction ID: 8bf08ca6ae4b8d0d3d014b340666ac31babb584e10e5f6f9dfaf4f7b182d861b
                                                                                                                          • Opcode Fuzzy Hash: 5b259aadf21749ff7b54a7856b8fa865fa8408316d9d4e4e40c68ef755b10296
                                                                                                                          • Instruction Fuzzy Hash: 37614762B09E02C5EF149F66E8611BD27B0BF54B98F488836DE1D57799EE3CE44A8340
                                                                                                                          APIs
                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,00000000,00007FFD6D9FE023,?,?,?,00007FFD6D9FAB36,?,?,?,00007FFD6D9FAAF1), ref: 00007FFD6D9FDEA1
                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,00007FFD6D9FE023,?,?,?,00007FFD6D9FAB36,?,?,?,00007FFD6D9FAAF1), ref: 00007FFD6D9FDEAF
                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,00000000,00007FFD6D9FE023,?,?,?,00007FFD6D9FAB36,?,?,?,00007FFD6D9FAAF1), ref: 00007FFD6D9FDED9
                                                                                                                          • FreeLibrary.KERNEL32(?,?,00000000,00007FFD6D9FE023,?,?,?,00007FFD6D9FAB36,?,?,?,00007FFD6D9FAAF1), ref: 00007FFD6D9FDF47
                                                                                                                          • GetProcAddress.KERNEL32(?,?,00000000,00007FFD6D9FE023,?,?,?,00007FFD6D9FAB36,?,?,?,00007FFD6D9FAAF1), ref: 00007FFD6D9FDF53
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                          • String ID: api-ms-
                                                                                                                          • API String ID: 2559590344-2084034818
                                                                                                                          • Opcode ID: 395a31ccfc8d9580cbc22548a9da8417bb1a8a367a659b40465e7ae359179efb
                                                                                                                          • Instruction ID: 9f4902dd556b479ffd93c4181a73d792fde94af51721894285c5ecd2a0b1ea1a
                                                                                                                          • Opcode Fuzzy Hash: 395a31ccfc8d9580cbc22548a9da8417bb1a8a367a659b40465e7ae359179efb
                                                                                                                          • Instruction Fuzzy Hash: A9318B21B2AE42D1EE229B02B8205792294FF99BA0F594636DD6D0B794FF3CE451C350
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$Process$Free$Alloc_invalid_parameter_noinfo
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 823393853-0
                                                                                                                          • Opcode ID: 3a0ac66b48d763161c945fc8f967d90a6f21e7856d1ded11d3105ed477521b75
                                                                                                                          • Instruction ID: a8205fa3c2cc02b81aced6062461d1892d20867f938f8b0bc9460d0bcf40a66a
                                                                                                                          • Opcode Fuzzy Hash: 3a0ac66b48d763161c945fc8f967d90a6f21e7856d1ded11d3105ed477521b75
                                                                                                                          • Instruction Fuzzy Hash: 1D316632B09F42C6EA248F62AA6036973A0FF95B90F088532DA6D47795EF3CE4158740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PropTime$#334FileSystem
                                                                                                                          • String ID: Microsoft.Windows.ShellManagedWindowAsNormalWindow$valinet.ExplorerPatcher.ShellManagedWindow
                                                                                                                          • API String ID: 1774183415-1567022081
                                                                                                                          • Opcode ID: 682a32bd1a4ffcdedc7673070bddc3ff769cef1f179f5946235f418a49c7597a
                                                                                                                          • Instruction ID: a88aa2f3a90a320382c97481712bb044c6eac569d37405883e9322a94339b996
                                                                                                                          • Opcode Fuzzy Hash: 682a32bd1a4ffcdedc7673070bddc3ff769cef1f179f5946235f418a49c7597a
                                                                                                                          • Instruction Fuzzy Hash: E0213A21B0DF42C2EB649B22B86027A23A1FF99B80F095439DA1E47794FF3CE4558310
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$MenuPath$Foreground$InsertPopupProc$CreateCursorExtensionLongRemoveSpacesStripTrackUnquotewsprintf
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1129523998-0
                                                                                                                          • Opcode ID: 5536128b1daad23b82ad7d33954240776bfc4c408024a79fe10b42f1552ac7ac
                                                                                                                          • Instruction ID: eb1c54f33c481254056ef80630a6141d8fedc365a1af054eec6441eee2bb2384
                                                                                                                          • Opcode Fuzzy Hash: 5536128b1daad23b82ad7d33954240776bfc4c408024a79fe10b42f1552ac7ac
                                                                                                                          • Instruction Fuzzy Hash: B731C321F09F66C5FA208B56B8206796394BF95FD0F184536DE4E13BA5EE3CE642C300
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DeleteObject$#329DestroyFreeIconTaskThumbnailUnregister
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3142863258-0
                                                                                                                          • Opcode ID: e6018795a24b9db1a800e38da2b6e0ff680ac7719e53eb0589287f1e19d59398
                                                                                                                          • Instruction ID: 1023c5394942d0becea03ce2443a4c3b27b6053d89389495041c5ffd6ae6cf1d
                                                                                                                          • Opcode Fuzzy Hash: e6018795a24b9db1a800e38da2b6e0ff680ac7719e53eb0589287f1e19d59398
                                                                                                                          • Instruction Fuzzy Hash: 34311621B1EE42C1EE549F62F4A467A2370FF94B88F094436DA5E03694EF3CE4918320
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$CriticalSection$LeaveMonitorRect$EnterForegroundFromInfoPointSwitchThisVisible
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 16346285-0
                                                                                                                          • Opcode ID: beaf14696a95606fc22185abad0cff0595deedd78670263d3d7f3d916f67bdac
                                                                                                                          • Instruction ID: e52e1f366433abd74f45f4a5a91972ea6dc9701abb25cb195103992fccf20143
                                                                                                                          • Opcode Fuzzy Hash: beaf14696a95606fc22185abad0cff0595deedd78670263d3d7f3d916f67bdac
                                                                                                                          • Instruction Fuzzy Hash: 4321ECA1B1DE02D1EE449B66F9B01782360AFA4F81F481432CD1E8B3A1FF6CE594C710
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Time$#339DesktopFileHungMessagePostSystemTaskThreadWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 68357764-0
                                                                                                                          • Opcode ID: 74732654a46c6b59671d7c8f09a52709d2d9a909a4e8639682ebaddd6807aab8
                                                                                                                          • Instruction ID: 4e78bbb50d48b9eae52e1921e3b5f4106ddc8291c36a6ff19546e1b5a3e12526
                                                                                                                          • Opcode Fuzzy Hash: 74732654a46c6b59671d7c8f09a52709d2d9a909a4e8639682ebaddd6807aab8
                                                                                                                          • Instruction Fuzzy Hash: F6111722B18E52C2EB509B35F96427A37A0FBD8B94B154532DA1E87BA4EF3CD455CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcmp
                                                                                                                          • String ID: MMStuckRects3$MMStuckRectsLegacy$StuckRects3$StuckRectsLegacy
                                                                                                                          • API String ID: 1534048567-4175609545
                                                                                                                          • Opcode ID: 9fb8edcb90e2730a04ffb7ad82442e983a88d147ab9faa8d48eec604537e2f27
                                                                                                                          • Instruction ID: 1bfd4bcc805033af313eae5f46a14c47744079c2dc3e073bcf3c6997691083ae
                                                                                                                          • Opcode Fuzzy Hash: 9fb8edcb90e2730a04ffb7ad82442e983a88d147ab9faa8d48eec604537e2f27
                                                                                                                          • Instruction Fuzzy Hash: 58F01D61B1CE81D1EA00CF16FC604A5A365BBA4FD0F484432DE4D47B68EFACD550C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: lstrcmp
                                                                                                                          • String ID: MMStuckRects3$MMStuckRectsLegacy$StuckRects3$StuckRectsLegacy
                                                                                                                          • API String ID: 1534048567-4175609545
                                                                                                                          • Opcode ID: 4ab586abd352989450cda7c71142aadd67c1c274c1d4c7e8076eacca5eae3e9a
                                                                                                                          • Instruction ID: 9630a4d72b7aa2a71b07bd633a3b1795df5649041593b393edc436585b220d6d
                                                                                                                          • Opcode Fuzzy Hash: 4ab586abd352989450cda7c71142aadd67c1c274c1d4c7e8076eacca5eae3e9a
                                                                                                                          • Instruction Fuzzy Hash: 56F01D71B0CF42D1EA00CB16BC604657765ABA4FD0F484532DE4D87B28EF6CE144C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Addr64AllocFromLineVirtual
                                                                                                                          • String ID: ($Allocation too large!$Memory pool exhausted.
                                                                                                                          • API String ID: 3708110707-2461089917
                                                                                                                          • Opcode ID: 13ac20d9234b61871ece71be233b3b372da1651ef9c7f27287658315a9182a81
                                                                                                                          • Instruction ID: e5606371237e300646e325bff5258da4cecd8b50bd3456f4a7d935e666aa64d0
                                                                                                                          • Opcode Fuzzy Hash: 13ac20d9234b61871ece71be233b3b372da1651ef9c7f27287658315a9182a81
                                                                                                                          • Instruction Fuzzy Hash: BA516C72B08E82C6EB04DB25F46027A33A1FB98B94F148236DA5D4779AEF3CE455C750
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DisplayEnumInitializeMonitorsUninitialize
                                                                                                                          • String ID: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced$TaskbarAl
                                                                                                                          • API String ID: 3377822461-945323219
                                                                                                                          • Opcode ID: 478e00b8775ee4d72d0e0fe872277ce1c2615b7ab29c70126ad11a32c3cf8a0d
                                                                                                                          • Instruction ID: b63f4ccc27f4874311ef43600cec942decc5092c712ed45031b3f8fa05d1ac4f
                                                                                                                          • Opcode Fuzzy Hash: 478e00b8775ee4d72d0e0fe872277ce1c2615b7ab29c70126ad11a32c3cf8a0d
                                                                                                                          • Instruction Fuzzy Hash: AA414C32B0CA42C6E750CF64B9A426AB7A4FB94750F45053AEA8D87A94EF7CE444CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: #412#413ClassMessageRegisterWindowWord
                                                                                                                          • String ID: PeopleBand
                                                                                                                          • API String ID: 1253488571-1317317948
                                                                                                                          • Opcode ID: d4a5d9a656dc0dfb6cb376e03d94b7ddcd87e15661ce4c57f4fcdbdbc7b92b7f
                                                                                                                          • Instruction ID: 6f1730fe0573259d3450c31fe5a0a5ffd223005d329412d8391a71a2352e9073
                                                                                                                          • Opcode Fuzzy Hash: d4a5d9a656dc0dfb6cb376e03d94b7ddcd87e15661ce4c57f4fcdbdbc7b92b7f
                                                                                                                          • Instruction Fuzzy Hash: CC31A235F08E52E6EA54CF19B56027AA3A0FF98798F050032DA5E53A94EF3DE851C750
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ItemMenu$Info$Count
                                                                                                                          • String ID: P$[ROD]: Level %d Position %d/%d Status %d
                                                                                                                          • API String ID: 4286743509-735391699
                                                                                                                          • Opcode ID: 6451132ca86e06dc631eb131f6f5d0e61dcf05cd418e0a723914f833352977ac
                                                                                                                          • Instruction ID: 4d42be32c32cee584c434e63c6941714be965336ab9f8b31fb555f466370e4f1
                                                                                                                          • Opcode Fuzzy Hash: 6451132ca86e06dc631eb131f6f5d0e61dcf05cd418e0a723914f833352977ac
                                                                                                                          • Instruction Fuzzy Hash: 1E216D71B1CA41C6EB508F26F8A476A76A1FB89BC4F405035EA4E87B45EF3DD4498B40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseEventHandleValuelstrcmp
                                                                                                                          • String ID: AltTabSettings
                                                                                                                          • API String ID: 3692967019-1137623902
                                                                                                                          • Opcode ID: 361467e69324b3a07a93a0faa6710845adbf392744fb75028bc0b832c83d2175
                                                                                                                          • Instruction ID: 817f3f41ab0b1aca42c643ed3e7e088d670378815546ddd55c70d735b714276b
                                                                                                                          • Opcode Fuzzy Hash: 361467e69324b3a07a93a0faa6710845adbf392744fb75028bc0b832c83d2175
                                                                                                                          • Instruction Fuzzy Hash: 30113772B0CF42C6EB548B51F960229A3A0FF98B94F084135DA9D47728EF7CE994CB40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                          • String ID: )J$RtlGetVersion$ntdll.dll
                                                                                                                          • API String ID: 1646373207-687753697
                                                                                                                          • Opcode ID: ab253f68af50f51000ef66b8a7b6f8b7ce895d9ba1b84bba73b40d60ce3ca9be
                                                                                                                          • Instruction ID: 3631f62c889f7cfb7a07a6479ddd552b7154239746c8139d6d18dba2ac01553e
                                                                                                                          • Opcode Fuzzy Hash: ab253f68af50f51000ef66b8a7b6f8b7ce895d9ba1b84bba73b40d60ce3ca9be
                                                                                                                          • Instruction Fuzzy Hash: B6112A21B1CA42D5FE329B11F8343BA2291EF98B44F090136C95D46399FF3CE5458621
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                          • Opcode ID: cab22331426e636fbbe918391b0261f4ead487ada66e5c9c54806ba359c7b5ed
                                                                                                                          • Instruction ID: 26739aab142f744519d4c02af26640342cab59ce9d731078084bbeb4043f76b2
                                                                                                                          • Opcode Fuzzy Hash: cab22331426e636fbbe918391b0261f4ead487ada66e5c9c54806ba359c7b5ed
                                                                                                                          • Instruction Fuzzy Hash: B5F06D61B1DF06C1EE109B24F86533A6370EFAA765F540739CAAE466E8EF2CD045C700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AdjustPointer
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1740715915-0
                                                                                                                          • Opcode ID: dbfc47f3c3864c2e196648dc36e94fb640cbc95c6c031ea35a22b63f29b1c6fd
                                                                                                                          • Instruction ID: dbbd7c00258bec293f2a08fd71757951289c9d14bef474935111a4e13debbc39
                                                                                                                          • Opcode Fuzzy Hash: dbfc47f3c3864c2e196648dc36e94fb640cbc95c6c031ea35a22b63f29b1c6fd
                                                                                                                          • Instruction Fuzzy Hash: 4AB18162B0EF42C1EA659F15B5A0A7D63A0EF54BC8F098537DA5D4B799FE3CE4818300
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$Handle$CloseProcess$AddressAllocCreateFreeModuleMutexProcReleaseSemaphore
                                                                                                                          • String ID: wil
                                                                                                                          • API String ID: 3215620834-1589926490
                                                                                                                          • Opcode ID: a29d3fe7bb71c2c65fe5e28e0561425ce3c6b24ace175b7d8d8cc9ed5e2b8374
                                                                                                                          • Instruction ID: ec57506e777994b3f0c3bfc7578e90b2d3634272a23a3e9ffa78f87fee07a429
                                                                                                                          • Opcode Fuzzy Hash: a29d3fe7bb71c2c65fe5e28e0561425ce3c6b24ace175b7d8d8cc9ed5e2b8374
                                                                                                                          • Instruction Fuzzy Hash: A5514322B18F81C6E7608F22E95127A67A0FB98794F055236EE8D47B55FF3CE5A48700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSendTimeout$ShellWindow
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1795729329-0
                                                                                                                          • Opcode ID: 8cb80d24ea8f3896bc2fb9eb5dbe75fbf6513dd04a35cf45ae4084f419bbd67d
                                                                                                                          • Instruction ID: 6f7d36b6a3a76a0484738462d233053ef06d09ad3b83b13db9377231f3dd3f30
                                                                                                                          • Opcode Fuzzy Hash: 8cb80d24ea8f3896bc2fb9eb5dbe75fbf6513dd04a35cf45ae4084f419bbd67d
                                                                                                                          • Instruction Fuzzy Hash: 1D312832618B8183E7608B15F85061EB6A5FB89BB4F541336E6BD46AE8DF7CD5418B00
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CriticalSection$Leave$Enter
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2978645861-0
                                                                                                                          • Opcode ID: d3125fde60b9e8771b2d5ec27363712c6d896e149078600850c9f6d35f10f85b
                                                                                                                          • Instruction ID: fec2a82c8df590d39e0dcab94c14a4ef5a944e8624741edf6b5050d4d6dbd724
                                                                                                                          • Opcode Fuzzy Hash: d3125fde60b9e8771b2d5ec27363712c6d896e149078600850c9f6d35f10f85b
                                                                                                                          • Instruction Fuzzy Hash: 0A316F65F1CE52C2FB608B15B9A427563A1EBA8B50F04003ADA4E477A4FF7CF984CB40
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$FreeProcess$__std_exception_destroy
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 107506009-0
                                                                                                                          • Opcode ID: 39a43892ce0a82a51cb2549d34675976e607dbb987d2fb642ed0502e631ff034
                                                                                                                          • Instruction ID: 8b038e6b2af81ed2a7592285eec0e8829d687ac6a053022577a92793879c837e
                                                                                                                          • Opcode Fuzzy Hash: 39a43892ce0a82a51cb2549d34675976e607dbb987d2fb642ed0502e631ff034
                                                                                                                          • Instruction Fuzzy Hash: 29216D32B09F91C2EA489B66F990369B361FB85B90F184135DB6D13B61EF3CE466C300
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _set_statfp
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1156100317-0
                                                                                                                          • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                          • Instruction ID: eadc0d291c5273aee62fee762b2c8752fd44abce979ab78f1edd623807b5e355
                                                                                                                          • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                          • Instruction Fuzzy Hash: 7D111C36F5CE0781FA681928FF7A37921447F79364F184734EA7E466DAAF2CA941C204
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MessageSend$FindWindow$Parent
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2087735068-0
                                                                                                                          • Opcode ID: f9ebecd665a18c49aa767cb12b92951465b36a616f935c5b42ecfedfb94529a4
                                                                                                                          • Instruction ID: 74943732b4c4e0c027bb04f1c6feb0635bb171bb127182eb2091e0e86a6c11eb
                                                                                                                          • Opcode Fuzzy Hash: f9ebecd665a18c49aa767cb12b92951465b36a616f935c5b42ecfedfb94529a4
                                                                                                                          • Instruction Fuzzy Hash: 0F014CA0B0DE42C2FF648B66BC60B621650AFD9B89F081435CE4D0BF95EE3EE1498704
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandleTimerWaitable$CreateObjectSingleWait
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2007961542-0
                                                                                                                          • Opcode ID: 19e249f91e8205a81f9ca46890e77b60959b33bb9a24ccc6b0cae427d30687bd
                                                                                                                          • Instruction ID: f1b029ee6c167d934aef59c926814d2f7926a283eedafc4756b2cb5563f897ff
                                                                                                                          • Opcode Fuzzy Hash: 19e249f91e8205a81f9ca46890e77b60959b33bb9a24ccc6b0cae427d30687bd
                                                                                                                          • Instruction Fuzzy Hash: 00012D22B2CF92C3EB508B65B82152A7390EF987D4F542136E99E46B94FE3CD0458A10
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$Description: %s$Here is the stack trace:$One or more of the parameters supplied is invalid
                                                                                                                          • API String ID: 2826327444-753373920
                                                                                                                          • Opcode ID: 57d92739c943383f487e8aad127fe836a316f76a8aee9071388e787f9f5ccaec
                                                                                                                          • Instruction ID: 82350083115a74756ebcf93a932ff90d67c25a8ed98d80ffe776b9138ed5ade1
                                                                                                                          • Opcode Fuzzy Hash: 57d92739c943383f487e8aad127fe836a316f76a8aee9071388e787f9f5ccaec
                                                                                                                          • Instruction Fuzzy Hash: 5A011D21F4CD42C6FE04EB15F8710BA6361AF96780F490032E90E57296FF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$Description: %s$Here is the stack trace:$THIS IS NOT A BUG, A DELIBERATE STACK TRACE REQUEST HAS BEEN MADE
                                                                                                                          • API String ID: 2826327444-1300954401
                                                                                                                          • Opcode ID: 094fdff2345a0c94fabe491c30469eadf7f62fa1b520f33c43d2eec3d4b9a49f
                                                                                                                          • Instruction ID: 39e55198bd0e92c524237632562aced0c93ab5265588a2b4684445c2419b870f
                                                                                                                          • Opcode Fuzzy Hash: 094fdff2345a0c94fabe491c30469eadf7f62fa1b520f33c43d2eec3d4b9a49f
                                                                                                                          • Instruction Fuzzy Hash: AE011D21F4CD43C6FE04EB15F8710BA6261AF96780F490432E90E57296FF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$Description: %s$Here is the stack trace:$The requested library is not available
                                                                                                                          • API String ID: 2826327444-2487367941
                                                                                                                          • Opcode ID: b8279ea2e1ecaa382c76e5dd2a8dd76fd49d7a807dd7b784d35500ad861355f6
                                                                                                                          • Instruction ID: 462327ef7a12d50928523146aa887186754b07cfef9301bb8d1526031c22b70e
                                                                                                                          • Opcode Fuzzy Hash: b8279ea2e1ecaa382c76e5dd2a8dd76fd49d7a807dd7b784d35500ad861355f6
                                                                                                                          • Instruction Fuzzy Hash: F5011D21F4CD42C6FE04EB15F8710BA6261AF96780F490032E90E57296FF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$Description: %s$Functionality is not initialized$Here is the stack trace:
                                                                                                                          • API String ID: 2826327444-176991105
                                                                                                                          • Opcode ID: 9d2f6f6e5c4b935e0afa657d3989a29f14cc898d3c40961d0e06287540375967
                                                                                                                          • Instruction ID: 0614ad7c5b9cb1e4eb7f2a28b73b2cb28a94fa509e141e38221cd8e6af3f91f6
                                                                                                                          • Opcode Fuzzy Hash: 9d2f6f6e5c4b935e0afa657d3989a29f14cc898d3c40961d0e06287540375967
                                                                                                                          • Instruction Fuzzy Hash: 23011D21F4CD43C6FE04EB15F8710BA6261AF96780F490032E90E57296FF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$Description: %s$Here is the stack trace:$Unable to set the requested DPI awareness context
                                                                                                                          • API String ID: 2826327444-4207243742
                                                                                                                          • Opcode ID: 1c759120464eae8a3dfd40e143e61aee020819421ebba5d5df205c6f478d071d
                                                                                                                          • Instruction ID: 0c7e208cde1b336f43b20af5dd7396f783514c578f08e50f8162a70e732a0604
                                                                                                                          • Opcode Fuzzy Hash: 1c759120464eae8a3dfd40e143e61aee020819421ebba5d5df205c6f478d071d
                                                                                                                          • Instruction Fuzzy Hash: B4011D21F4CD42C6FE04EB15F8710BA6261AF96780F490032E90E5729AFF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$Description: %s$Here is the stack trace:$The requested procedure was not found
                                                                                                                          • API String ID: 2826327444-1242647813
                                                                                                                          • Opcode ID: ac912d8c425cbd945c5e0694cec1acd767dc1722b92c3396fa499c4eff202359
                                                                                                                          • Instruction ID: 13b024ce7810a1ccabf9698b37bf8caeacb0feee57a2f293a81412bd2d0b69b1
                                                                                                                          • Opcode Fuzzy Hash: ac912d8c425cbd945c5e0694cec1acd767dc1722b92c3396fa499c4eff202359
                                                                                                                          • Instruction Fuzzy Hash: C9011D21F4CD43C6FE04EB15F8710BA6261AF96780F4A0032E90E57296FF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$A generic error has occured$Description: %s$Here is the stack trace:
                                                                                                                          • API String ID: 2826327444-2479978688
                                                                                                                          • Opcode ID: ab06ad014e610d05b9484c7bc501dcdc5c098e4437d39cfb0460cc1ef07967f8
                                                                                                                          • Instruction ID: 1e23f5dc80ca245ea99290c131fabf4065b3618b00b0bc2b979ac857c171eb47
                                                                                                                          • Opcode Fuzzy Hash: ab06ad014e610d05b9484c7bc501dcdc5c098e4437d39cfb0460cc1ef07967f8
                                                                                                                          • Instruction Fuzzy Hash: BB011D21F4CD42C6FE04EB15F8710BA6261AF96780F490032E90E57296FF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$Description: %s$Here is the stack trace:$Insufficient memory. Please close some applications and try again
                                                                                                                          • API String ID: 2826327444-3218687599
                                                                                                                          • Opcode ID: a8d89cdaedfc96f800cdde96c88b38e6c6ac512ba1e5b1a7f11915d10778d1ab
                                                                                                                          • Instruction ID: 8d0687085a91060113b62f530dcc790e540ed9f9a8a2570f35952c737c5d42e3
                                                                                                                          • Opcode Fuzzy Hash: a8d89cdaedfc96f800cdde96c88b38e6c6ac512ba1e5b1a7f11915d10778d1ab
                                                                                                                          • Instruction Fuzzy Hash: 9A011D21F4CD42C6FE04EB15F8710BA6261AF96780F490032E90E57296FF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Is_bad_exception_allowed
                                                                                                                          • String ID: csm$csm$csm
                                                                                                                          • API String ID: 2758241748-393685449
                                                                                                                          • Opcode ID: 55570b6f889b96ae8e32fc245c04903d539c5b5d8a6a1a9194831d8fabc5b9b3
                                                                                                                          • Instruction ID: c6d079d8ab0b6111975e637a8dcc28eebb5827ea9312f72a0fb601b772fc6b12
                                                                                                                          • Opcode Fuzzy Hash: 55570b6f889b96ae8e32fc245c04903d539c5b5d8a6a1a9194831d8fabc5b9b3
                                                                                                                          • Instruction Fuzzy Hash: A6E1AD73B08B82CAE7209F65E4A12AD37B1FB4575CF144236DA8D57696EF38E485CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                          • Opcode ID: 039c3f1fe8e93366c3df745e1d82cca0f290aaad0d53f647cbcc453f401cfce4
                                                                                                                          • Instruction ID: bc52ec71f9aed30dbccafca46f4d2f7fd189e947fe8e6c50cb40c8a9039271b0
                                                                                                                          • Opcode Fuzzy Hash: 039c3f1fe8e93366c3df745e1d82cca0f290aaad0d53f647cbcc453f401cfce4
                                                                                                                          • Instruction Fuzzy Hash: 8C81C172F0CE02C5FB658F25E174A7826A2EB31B8CF558034DA0A57285FB2DE8469741
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                          • String ID: csm
                                                                                                                          • API String ID: 2395640692-1018135373
                                                                                                                          • Opcode ID: 6a18b9169671f8b03adf3f6befaec6df78fd3a8f22c2917404d2314da2dd3802
                                                                                                                          • Instruction ID: 4cbddd33b8ab2c0ad81a078d9a38a7957bec23e987333f91ee780108f97cd456
                                                                                                                          • Opcode Fuzzy Hash: 6a18b9169671f8b03adf3f6befaec6df78fd3a8f22c2917404d2314da2dd3802
                                                                                                                          • Instruction Fuzzy Hash: 7E519232B19A02CADB14CF15F464E7877A1EB44B98F158532DA5E47788EFBCE842C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • D:\a\ExplorerPatcher\ExplorerPatcher\packages\Microsoft.Windows.ImplementationLibrary.1.0.230824.2\include\wil\resource.h, xrefs: 00007FFD6D9E0F4B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CurrentDebugDebuggerOutputPresentStringThread
                                                                                                                          • String ID: D:\a\ExplorerPatcher\ExplorerPatcher\packages\Microsoft.Windows.ImplementationLibrary.1.0.230824.2\include\wil\resource.h
                                                                                                                          • API String ID: 4268342597-2916856121
                                                                                                                          • Opcode ID: bcde0d27a4bf0524c82db8c9b074d4c79e847261e0127de3b34dacdaa07e7b6a
                                                                                                                          • Instruction ID: a841e3a1f506fd885a3f0b5bbc5f9f25ef6edb71885881f641e01127fec6bffb
                                                                                                                          • Opcode Fuzzy Hash: bcde0d27a4bf0524c82db8c9b074d4c79e847261e0127de3b34dacdaa07e7b6a
                                                                                                                          • Instruction Fuzzy Hash: BA614062B1DB82C9EB608F65F4603A967E4FF99744F44413AE98C567A4EF3CE640CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                                          • String ID: MOC$RCC
                                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                                          • Opcode ID: 807a69a1358ba75010b30bf6b7bb50d6dc0fa58478e433c6cdcfe16154d59e82
                                                                                                                          • Instruction ID: 692ab3f54eebb9bdca3858af7919cfe09ebbe205871860863b6a7362e72c8b9e
                                                                                                                          • Opcode Fuzzy Hash: 807a69a1358ba75010b30bf6b7bb50d6dc0fa58478e433c6cdcfe16154d59e82
                                                                                                                          • Instruction Fuzzy Hash: 85615232A08B85C5D7619F15F4907AAB7A0FB85B98F048236EB9C17B95EF7CD194CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                          • String ID: csm$csm
                                                                                                                          • API String ID: 3896166516-3733052814
                                                                                                                          • Opcode ID: 77f46826cfc93509138ec7aa49e68eedde8716a4db2b7bd8a706ca1eb4480f8e
                                                                                                                          • Instruction ID: eefdfb09fba1049f41973a7e18ae3736318923758c459c736954d1946bb7f88f
                                                                                                                          • Opcode Fuzzy Hash: 77f46826cfc93509138ec7aa49e68eedde8716a4db2b7bd8a706ca1eb4480f8e
                                                                                                                          • Instruction Fuzzy Hash: 33518132B08B82CAEB748F25A4A436877A0EB54B94F149137DA9D47BD9DF3CE491C701
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Monitor$CreateFromInfoInstanceRect
                                                                                                                          • String ID: TwinUIPatches.cpp
                                                                                                                          • API String ID: 3092215291-2263794832
                                                                                                                          • Opcode ID: fd72ad892b60cb4b192143d18d2786066c9edca3094d0eeaf860f3a83c203d3c
                                                                                                                          • Instruction ID: 9115a7b670e04980d980438569bfc0ff7199e829d76ae84f42d843da50ef7e60
                                                                                                                          • Opcode Fuzzy Hash: fd72ad892b60cb4b192143d18d2786066c9edca3094d0eeaf860f3a83c203d3c
                                                                                                                          • Instruction Fuzzy Hash: 0D512D32B09E42DAEB00CF75E4A06AD7371FB94B88B454532DE0D67A24EF38D659C340
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateExecuteInstanceShell
                                                                                                                          • String ID: Microsoft.System$ms-settings:about
                                                                                                                          • API String ID: 2410647072-638507620
                                                                                                                          • Opcode ID: 3e9752d7902744fd2bb80f0ffa230f214af1a2990300676bbc2cc13131fb27fe
                                                                                                                          • Instruction ID: 864fb591b618fbcb6ee79024d3bead1a871c4bc234829ee19aeace5fe1e004ee
                                                                                                                          • Opcode Fuzzy Hash: 3e9752d7902744fd2bb80f0ffa230f214af1a2990300676bbc2cc13131fb27fe
                                                                                                                          • Instruction Fuzzy Hash: 242136A6B18E42C2FB54CB55F46077963A0FFA9B90F885032DA4F06B64EF3DD584D600
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$AddressHandleModuleOpenProcQuerylstrcmp
                                                                                                                          • String ID: ShowCortanaButton$TaskbarDa
                                                                                                                          • API String ID: 4138643572-1008683796
                                                                                                                          • Opcode ID: f027ce8b59f22231994bff4a6b4169ecdaa66d1b2a2c873bc886feb9d329e488
                                                                                                                          • Instruction ID: 60918219753135d2b3b9ae16c6a75e2ab1bbdc990aa6d719757da760915f7bb2
                                                                                                                          • Opcode Fuzzy Hash: f027ce8b59f22231994bff4a6b4169ecdaa66d1b2a2c873bc886feb9d329e488
                                                                                                                          • Instruction Fuzzy Hash: CF218E71B0CE42C6FB209B12F860A6A73A0BBA4794F445436EA4E47755FF3CE845CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$From_invalid_parameter_noinfo
                                                                                                                          • String ID: EnableMTCUVC$Software\Microsoft\Windows NT\CurrentVersion\MTCUVC
                                                                                                                          • API String ID: 1239731142-1716574372
                                                                                                                          • Opcode ID: dea8b8bf73e660cfd3424ad47cc209f9be4646aad1e7527ee6828e3e2a8b07c6
                                                                                                                          • Instruction ID: 4ea8847b23cd2b2198d8900199de64b5fb19dbddc5611a9688f6fe1a0487408a
                                                                                                                          • Opcode Fuzzy Hash: dea8b8bf73e660cfd3424ad47cc209f9be4646aad1e7527ee6828e3e2a8b07c6
                                                                                                                          • Instruction Fuzzy Hash: 17115E65B0CF81C2EB108B56F85426AB3A4FB98BD4F544236EE8C47B69EF3CD0448B04
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ItemMenu$CountInfo
                                                                                                                          • String ID: "$P
                                                                                                                          • API String ID: 115949281-1577843662
                                                                                                                          • Opcode ID: 3ef0aec19ddb13bf6dbc20b388400d78e5ef382ade09f42a0f9c5b26a207f3e8
                                                                                                                          • Instruction ID: ceabf8c05d836aff15849a9e884798b435c13a650b5ee102834da095aa6876d4
                                                                                                                          • Opcode Fuzzy Hash: 3ef0aec19ddb13bf6dbc20b388400d78e5ef382ade09f42a0f9c5b26a207f3e8
                                                                                                                          • Instruction Fuzzy Hash: 3F112171B1DE42C6F760CB26F46472A6694FB88BA4F544132EA8C83B54EF7DE545CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Value$Fromlstrcmp
                                                                                                                          • String ID: UseWin32BatteryFlyout
                                                                                                                          • API String ID: 276759952-619460319
                                                                                                                          • Opcode ID: 9c31c1ec46318fd0dcf7d8ebed1bb683ba3457409a7120f29b473207099455e4
                                                                                                                          • Instruction ID: 5f1602cb798a0142da6f6b0d44460b32901c851886f0de4649a11b70e69e49ff
                                                                                                                          • Opcode Fuzzy Hash: 9c31c1ec46318fd0dcf7d8ebed1bb683ba3457409a7120f29b473207099455e4
                                                                                                                          • Instruction Fuzzy Hash: CF11C536B08F85C1DA608B16B85055AB7A4FB98BD4F584136EE8D47B28EF3CD5548B40
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FindWindow
                                                                                                                          • String ID: TravelBand
                                                                                                                          • API String ID: 134000473-3549115983
                                                                                                                          • Opcode ID: 94b3cc1da5b487970714b2595b8a7650c9926a57d44b27393959184cb2d7814d
                                                                                                                          • Instruction ID: f2782158a98ce8eeb75281d22e738009bfd82eddeb3eeadbc0ec22b375fa0975
                                                                                                                          • Opcode Fuzzy Hash: 94b3cc1da5b487970714b2595b8a7650c9926a57d44b27393959184cb2d7814d
                                                                                                                          • Instruction Fuzzy Hash: 21018F26B1EF52C1FF55976A7A30A76A292DFA9BE4B081032DD0D13F54FF2CE4858600
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ThreadWindow$EnumFindProcessWindows
                                                                                                                          • String ID: ApplicationManager_ImmersiveShellWindow
                                                                                                                          • API String ID: 274631990-213675812
                                                                                                                          • Opcode ID: 98ec561c95098a4f667614e3b679b6cc1d91feedc0642a792968fb84ba97afac
                                                                                                                          • Instruction ID: 56287b23851efc6987999770324e1103ad434e0a0e2623bdd613869a640b672f
                                                                                                                          • Opcode Fuzzy Hash: 98ec561c95098a4f667614e3b679b6cc1d91feedc0642a792968fb84ba97afac
                                                                                                                          • Instruction Fuzzy Hash: 0EF04F61B1CE42C1FF649B36B9645795262AF98BC0F489836D90E4BB59EF3CD4848300
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FindWindow
                                                                                                                          • String ID: SHELLDLL_DefView$WorkerW
                                                                                                                          • API String ID: 134000473-2583568628
                                                                                                                          • Opcode ID: a02ce4a47e3722e1ce5a4372299e297887f462741f6c8008b449c0fe13cb0ebb
                                                                                                                          • Instruction ID: 0bc1e644e562d199510dd5b13ea3f02bfb9b55617fb7be8f8130ce365677a727
                                                                                                                          • Opcode Fuzzy Hash: a02ce4a47e3722e1ce5a4372299e297887f462741f6c8008b449c0fe13cb0ebb
                                                                                                                          • Instruction Fuzzy Hash: 26E030A1B0DF42D1FF698B62FA64AA62361EF98B94F4C9436C90D06B54ED3CD484C300
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Message$ClassPostRegisterWindowWord
                                                                                                                          • String ID: WorkerW
                                                                                                                          • API String ID: 18795929-1267966093
                                                                                                                          • Opcode ID: bfad77c09892389c4485814dd7a8db84c2d6af64fb75877e7e8f6b2b871da546
                                                                                                                          • Instruction ID: 04f42922a6c3e786aebdce91c7e2582866be36078bf11942440fd56b85ecd129
                                                                                                                          • Opcode Fuzzy Hash: bfad77c09892389c4485814dd7a8db84c2d6af64fb75877e7e8f6b2b871da546
                                                                                                                          • Instruction Fuzzy Hash: 9AF0A020B0CE92C2FB408B62BD9053A2620EBD8BD4F544131EE4E43B98EF2CD892C300
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                          • String ID: RaiseFailFastException$kernelbase.dll
                                                                                                                          • API String ID: 1646373207-919018592
                                                                                                                          • Opcode ID: 33f4f61da59ededdea6aefb74e35cd82206a814675d91858146eca4abc1f1d82
                                                                                                                          • Instruction ID: e09f437ff26841bc31e87579e4cb2b7aab80e45f53df553fd685d3c28b1f8471
                                                                                                                          • Opcode Fuzzy Hash: 33f4f61da59ededdea6aefb74e35cd82206a814675d91858146eca4abc1f1d82
                                                                                                                          • Instruction Fuzzy Hash: 48E03921B1DB91C1EB548F52F890029A261FFA8BC0B889135EA5D47B28EF3CD542C740
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2718003287-0
                                                                                                                          • Opcode ID: 52c33f0f4fc68b1f3c2a3842e8bed91f01aab6976232962e0bdb7bd8e8fc79e4
                                                                                                                          • Instruction ID: e68b112a71111f7cb965ab257375ac402c615eee27ad1a2029faa33f1a601d2a
                                                                                                                          • Opcode Fuzzy Hash: 52c33f0f4fc68b1f3c2a3842e8bed91f01aab6976232962e0bdb7bd8e8fc79e4
                                                                                                                          • Instruction Fuzzy Hash: BBD1C272B1CA81C9E711CF65E8602BC3BB1FB65798B048236CE5D97B99EE38D406C340
                                                                                                                          APIs
                                                                                                                          • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00007FFD6DA11FB3), ref: 00007FFD6DA120E4
                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00007FFD6DA11FB3), ref: 00007FFD6DA1216F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ConsoleErrorLastMode
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 953036326-0
                                                                                                                          • Opcode ID: af5d92c1cace1781b7f55f6834ddc705f2db52580a797490cce788124f166c46
                                                                                                                          • Instruction ID: 186e351f8413559d027ba97daabc82adf59ce4431070814f154d658838141738
                                                                                                                          • Opcode Fuzzy Hash: af5d92c1cace1781b7f55f6834ddc705f2db52580a797490cce788124f166c46
                                                                                                                          • Instruction Fuzzy Hash: 5791B472F1CE52C5FB60CF65A8612BD2BA4BB66B88F544139DE0E57694EF38D442C700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap_invalid_parameter_noinfo$FreeProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3364316771-0
                                                                                                                          • Opcode ID: 161acb2dc217c73e48788f21060d856e356ab8a03b65c34d3ecce736ef945018
                                                                                                                          • Instruction ID: 5df4851364c69e5483755ef0ceac0113082cd800d3c9f6a1b204e96f063d0826
                                                                                                                          • Opcode Fuzzy Hash: 161acb2dc217c73e48788f21060d856e356ab8a03b65c34d3ecce736ef945018
                                                                                                                          • Instruction Fuzzy Hash: D081A6A6B09F42C5EB558F15B614279A7A6FB18B94F588132DE0D07784EF3DE89AC300
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: PerformanceQuery$#410#412CounterCursorFrequencyMenuPopupTrack
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2611046820-0
                                                                                                                          • Opcode ID: 6d359dba38e38f0fd8d26714c50724da7b3f6c699e98e932916bf970f0605276
                                                                                                                          • Instruction ID: fb4c6c181e5b07fba6afe466d3b03e4f9a0c66120e52fda9378ef30860ab1b67
                                                                                                                          • Opcode Fuzzy Hash: 6d359dba38e38f0fd8d26714c50724da7b3f6c699e98e932916bf970f0605276
                                                                                                                          • Instruction Fuzzy Hash: F9416C22B1DE42C6FA608B55F86067AB7A0FB96790F504037EA4D13794EF3CE941CB44
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$Search
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1061791571-0
                                                                                                                          • Opcode ID: 609fb0610ea1e04da7f606b497a7e1f23212641d960228f46bd12f0ca4b232b1
                                                                                                                          • Instruction ID: ed8ab4b540c8e61305841985519892cea1cd551bf0efc8a6e7dcfcda49204015
                                                                                                                          • Opcode Fuzzy Hash: 609fb0610ea1e04da7f606b497a7e1f23212641d960228f46bd12f0ca4b232b1
                                                                                                                          • Instruction Fuzzy Hash: E3411776B08E06C2EB608F02F56437667A5FB98B94F114536DA0D877A4EF3CE8A5C710
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExclusiveLock$AcquireRelease
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 17069307-0
                                                                                                                          • Opcode ID: 06dff6111a6ab23d7a8e5ebc3c04aa834feb7d5774efce5f54b4225c2b0d95b7
                                                                                                                          • Instruction ID: a9c8b206fbbfb7f563d1beae836ad8d4778f90ada75c2f793b21d2049796db86
                                                                                                                          • Opcode Fuzzy Hash: 06dff6111a6ab23d7a8e5ebc3c04aa834feb7d5774efce5f54b4225c2b0d95b7
                                                                                                                          • Instruction Fuzzy Hash: 95215E26718F85C1EB40DF21F5A12AD63A4FB98B88F584432EA8D83B59EF3CD556C700
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Process$Window$CloseEnumFileFindHandleImageListNameOpenProcessesRegisterResourcesSessionShutdownStartThreadTimes
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1342731755-0
                                                                                                                          • Opcode ID: 4fcac14c115dabf85868f5efbe11492551832147eb8b9f5c6124662002a6e051
                                                                                                                          • Instruction ID: 5d12f20a75dc7cddd3b9af75d8f0830e9cdcdf68a8cd307cf33b8a614c156b90
                                                                                                                          • Opcode Fuzzy Hash: 4fcac14c115dabf85868f5efbe11492551832147eb8b9f5c6124662002a6e051
                                                                                                                          • Instruction Fuzzy Hash: 3621E632B1CE82CAE710DF24F8646AAB3A5FBD8354F804136E58D42A64EF7CE545CB40
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2933794660-0
                                                                                                                          • Opcode ID: eaa7e7bcf4fe3d42ae821e93649fc0302fd8afae25b3f1e7eaa4f26d506a1ee0
                                                                                                                          • Instruction ID: 375e65a365e894347b26482e268fb94710c4c9d5639b55cdc756be9f5e719229
                                                                                                                          • Opcode Fuzzy Hash: eaa7e7bcf4fe3d42ae821e93649fc0302fd8afae25b3f1e7eaa4f26d506a1ee0
                                                                                                                          • Instruction Fuzzy Hash: BD11E826B19F01CAEB008F60E8652B833A4FB69768F441E35DA6D867A4EF7CD194C340
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FreeLocal
                                                                                                                          • String ID: ====================================$Description: %s$Here is the stack trace:
                                                                                                                          • API String ID: 2826327444-530566993
                                                                                                                          • Opcode ID: 742889035a95c695de0fc6dc59468db5742407c6e23b87f76239f04dfde54a1d
                                                                                                                          • Instruction ID: c79804b1b641593189c0d033060ad0c7e5316573723a5fcf1313b890f3595b8c
                                                                                                                          • Opcode Fuzzy Hash: 742889035a95c695de0fc6dc59468db5742407c6e23b87f76239f04dfde54a1d
                                                                                                                          • Instruction Fuzzy Hash: C7F03121F0CE43C6FE04EB15F8711BE6251AF96780F490132E94E57296FF2CE9508310
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: __except_validate_context_record
                                                                                                                          • String ID: csm$csm
                                                                                                                          • API String ID: 1467352782-3733052814
                                                                                                                          • Opcode ID: eb29d8f8ac2b9e2bb578eed863ed3d463ed30fac0522db9aeb9dee633dc4dcf3
                                                                                                                          • Instruction ID: 8e6f092da9d189d368fd548dae4dc4d077a500843236c1b85e89c965d110ff68
                                                                                                                          • Opcode Fuzzy Hash: eb29d8f8ac2b9e2bb578eed863ed3d463ed30fac0522db9aeb9dee633dc4dcf3
                                                                                                                          • Instruction Fuzzy Hash: DD717077B08A82C6DB608F25A4A47797BA0EB44B95F14C137DE8C57A89EF3CD4A1C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateFrameInfo__except_validate_context_record
                                                                                                                          • String ID: csm
                                                                                                                          • API String ID: 2558813199-1018135373
                                                                                                                          • Opcode ID: 13fd3154715085dd0f014c0e559fa7e9ca83d2e20f6c5694adf46d1fc6ce1f7f
                                                                                                                          • Instruction ID: d99a542a0bc851202cbd85fb0374c70b3f105969430ade707f2177346c0b5711
                                                                                                                          • Opcode Fuzzy Hash: 13fd3154715085dd0f014c0e559fa7e9ca83d2e20f6c5694adf46d1fc6ce1f7f
                                                                                                                          • Instruction Fuzzy Hash: 76515E33718B41C6E620AB56F59066E77A5FB89BA0F140136EB8D07B55DF3CE4A0CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                          • String ID: .dll
                                                                                                                          • API String ID: 73155330-2738580789
                                                                                                                          • Opcode ID: 12411074d2cd6ca8ba2ce2916a210b49fc3f65ce1fd5002901eef068f33d6cd6
                                                                                                                          • Instruction ID: 3cfcd7e37ef225d3fad21a4b3e4c1a6faec9615986df0f387489a0e316575e14
                                                                                                                          • Opcode Fuzzy Hash: 12411074d2cd6ca8ba2ce2916a210b49fc3f65ce1fd5002901eef068f33d6cd6
                                                                                                                          • Instruction Fuzzy Hash: AC41A162B18E41D5EA249B26F5242ADA362EF48BE1F944732DA7D07BD5EE3CE145C300
                                                                                                                          APIs
                                                                                                                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FFD6DA0C792
                                                                                                                            • Part of subcall function 00007FFD6DA0DBDC: RtlFreeHeap.NTDLL(?,?,834800000B7CE800,00007FFD6DA1743A,?,?,?,00007FFD6DA17477,?,?,00000000,00007FFD6DA15459,?,?,00007FFD6DA0CF3A,00007FFD6DA1538B), ref: 00007FFD6DA0DBF2
                                                                                                                            • Part of subcall function 00007FFD6DA0DBDC: GetLastError.KERNEL32(?,?,834800000B7CE800,00007FFD6DA1743A,?,?,?,00007FFD6DA17477,?,?,00000000,00007FFD6DA15459,?,?,00007FFD6DA0CF3A,00007FFD6DA1538B), ref: 00007FFD6DA0DBFC
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorFreeHeapLast_invalid_parameter_noinfo
                                                                                                                          • String ID: y$C:\Windows\explorer.exe
                                                                                                                          • API String ID: 2724796048-2209748193
                                                                                                                          • Opcode ID: c12cf84ce52d74157eb6110d6a415d6e8a0aaa45f84cbad5a239e489c0262790
                                                                                                                          • Instruction ID: d49c2ea492d8aa98bafec4d362013defea486940f7e63fc6ba44aaea13553fdb
                                                                                                                          • Opcode Fuzzy Hash: c12cf84ce52d74157eb6110d6a415d6e8a0aaa45f84cbad5a239e489c0262790
                                                                                                                          • Instruction Fuzzy Hash: F4416876B0CE02CAEB149F21B9601BD37A4EB64B98F544035EA4E47B96EF3CE481C350
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                          • String ID: U
                                                                                                                          • API String ID: 442123175-4171548499
                                                                                                                          • Opcode ID: 4ef2fec41d66e7b0c39bf9e201830508b86a8f97eaffa894a0546182e11c999c
                                                                                                                          • Instruction ID: e4ac14cae4a0e70e6feee9fb476e71adda3659bf52c8bc8be0bcb8b6608d1efd
                                                                                                                          • Opcode Fuzzy Hash: 4ef2fec41d66e7b0c39bf9e201830508b86a8f97eaffa894a0546182e11c999c
                                                                                                                          • Instruction Fuzzy Hash: 68418062B1DA41C6EB208F25F8543B967A5FBA8794F544031EA4E87798FF3CD441C750
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateInstance
                                                                                                                          • String ID: Microsoft.ProgramsAndFeatures$Microsoft.System
                                                                                                                          • API String ID: 542301482-3255149969
                                                                                                                          • Opcode ID: 76c8e444b27fe39e4f4f7cd7c979516f31864d3a5ec44ce31dd305f303e53b5e
                                                                                                                          • Instruction ID: 1ca598aa6b37131f40c4ff570322e39afab8c83c3350b655139bc98ae61c0f4b
                                                                                                                          • Opcode Fuzzy Hash: 76c8e444b27fe39e4f4f7cd7c979516f31864d3a5ec44ce31dd305f303e53b5e
                                                                                                                          • Instruction Fuzzy Hash: 02318D22B1CE02D5FB508B16F8A077963A1BBA4B99F554032ED0E47A64FF7CE985C700
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ClassName
                                                                                                                          • String ID: Shell_SecondaryTrayWnd$Shell_TrayWnd
                                                                                                                          • API String ID: 1191326365-1433838494
                                                                                                                          • Opcode ID: 7d690eed00541a1a3ff21cdf48d907f9b93627d4f5d46ef50a0d13f3d631b697
                                                                                                                          • Instruction ID: 342d40d30e600815663415f8c949d5f6fc30d7218396d192b80e70f2ccc692ae
                                                                                                                          • Opcode Fuzzy Hash: 7d690eed00541a1a3ff21cdf48d907f9b93627d4f5d46ef50a0d13f3d631b697
                                                                                                                          • Instruction Fuzzy Hash: 6221B922B09991C2F764DB16B4246B97361FBA9BA0F844133DD4E12795FF3CD445C704
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CacheFlushValue_invalid_parameter_noinfo
                                                                                                                          • String ID: Attributes
                                                                                                                          • API String ID: 3611136396-2126945696
                                                                                                                          • Opcode ID: 61f8949d13c83116c11eca864c0a5fa46b1603fb9721b1164daadc07d62b2ca3
                                                                                                                          • Instruction ID: 789fcfde5994644df2c660f878a7389c4550f9bdaa54e7ad78696df281595046
                                                                                                                          • Opcode Fuzzy Hash: 61f8949d13c83116c11eca864c0a5fa46b1603fb9721b1164daadc07d62b2ca3
                                                                                                                          • Instruction Fuzzy Hash: 1D113D62B1DF81C6EB60CB15B96066677A0BBA8798F440136ED4E87B55FF3CE445CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual$AddressHandleModuleOpenProcQueryValue
                                                                                                                          • String ID: xx????xxx????xxxxx
                                                                                                                          • API String ID: 1029361184-12075917
                                                                                                                          • Opcode ID: ac8d19c21730da1544376e4b0af706d3be0a68a0644757958af984dd8afef0e5
                                                                                                                          • Instruction ID: 49fb0c58e07b8bc04265c09474d5a57643e88eedb192ef45f47143240f7a4e48
                                                                                                                          • Opcode Fuzzy Hash: ac8d19c21730da1544376e4b0af706d3be0a68a0644757958af984dd8afef0e5
                                                                                                                          • Instruction Fuzzy Hash: AD2128A1B1CE82C6FF64DF21FA2467A23A0BBA5745F885436DA4D06694FF3CE544CB10
                                                                                                                          APIs
                                                                                                                          • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFD6D9D4E0F), ref: 00007FFD6D9FA9C4
                                                                                                                          • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFD6D9D4E0F), ref: 00007FFD6D9FAA05
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ExceptionFileHeaderRaise
                                                                                                                          • String ID: csm
                                                                                                                          • API String ID: 2573137834-1018135373
                                                                                                                          • Opcode ID: 294f5191e1270741e06cf4524307e68c3614810c006c3ab0fad37d690a8a813c
                                                                                                                          • Instruction ID: 459c6b266fd6b730faf74021fe319f5d85f23b0f43a2539fc15fef6050778b0e
                                                                                                                          • Opcode Fuzzy Hash: 294f5191e1270741e06cf4524307e68c3614810c006c3ab0fad37d690a8a813c
                                                                                                                          • Instruction Fuzzy Hash: D8111936618F4182EB218F15F450269B7E4FB88B94F594231EACD07B58EF3CD591CB00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          • $start.tilegrid$windows.data.curatedtilecollection.tilecollection\Current, xrefs: 00007FFD6D9CFCCE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Open
                                                                                                                          • String ID: $start.tilegrid$windows.data.curatedtilecollection.tilecollection\Current
                                                                                                                          • API String ID: 71445658-2485209836
                                                                                                                          • Opcode ID: 31070c82b62bc71c7a479a78f4de297f3264b8cf6f54855808b177f40f462745
                                                                                                                          • Instruction ID: 3299ca188f98917dcdef8894b2c3295aed65ad34026956c43a2a5b7cc95e51c1
                                                                                                                          • Opcode Fuzzy Hash: 31070c82b62bc71c7a479a78f4de297f3264b8cf6f54855808b177f40f462745
                                                                                                                          • Instruction Fuzzy Hash: 2A01E935B0CF95C1DA108F02B85002AB3A5FB99BD4F145136EE8D47B69EF7CD5118B00
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Valuelstrcmp
                                                                                                                          • String ID: ReplaceVan
                                                                                                                          • API String ID: 372169353-130473729
                                                                                                                          • Opcode ID: a9a3f3f434d355c5e894d57583558c5d7c681a3fa1c53be222b2ad6a79273646
                                                                                                                          • Instruction ID: 54f6d10a8588c83431219747c5dc955a333c3fbb627e4e88cc727403055ef54b
                                                                                                                          • Opcode Fuzzy Hash: a9a3f3f434d355c5e894d57583558c5d7c681a3fa1c53be222b2ad6a79273646
                                                                                                                          • Instruction Fuzzy Hash: 33F0A832B08B81C2EA608B16F44011AA7A4F7D8BD4F584135EB9D53B28EF7CD596CB04
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Message$PostQuitRegisterWindow
                                                                                                                          • String ID: TaskbarCreated
                                                                                                                          • API String ID: 1640695409-2362178303
                                                                                                                          • Opcode ID: 0187cf86c33bd5104ffbeaa3c57ac9d82481bac32a614074400ec315c58d9dac
                                                                                                                          • Instruction ID: a93aa284eea859c432ae1e03fbc0a82f097802b7242c2c3f6c841bb05c7d8624
                                                                                                                          • Opcode Fuzzy Hash: 0187cf86c33bd5104ffbeaa3c57ac9d82481bac32a614074400ec315c58d9dac
                                                                                                                          • Instruction Fuzzy Hash: BCF04931B1CF51C6E714CB12FAA002AA764FBA4BC0F184436EA4E43B68EE3CE854C740
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Session$ListRegisterResourcesRestartShutdownStart
                                                                                                                          • String ID: RmRestart error: %d
                                                                                                                          • API String ID: 4293926141-2348054958
                                                                                                                          • Opcode ID: 5bdc35369df023c40205556229e892c215e7e27d4d256e3d465624c2cc494c0c
                                                                                                                          • Instruction ID: e70a6eb32e7ddbed5b8bf2818c0fc4f6d441a8750482943053245690250c896d
                                                                                                                          • Opcode Fuzzy Hash: 5bdc35369df023c40205556229e892c215e7e27d4d256e3d465624c2cc494c0c
                                                                                                                          • Instruction Fuzzy Hash: DEE0C222F2CD02C6F704AF35BCA163232A1AFA4310B540236C00D862A0FE2CB482C704
                                                                                                                          APIs
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Window$FindProcessThread
                                                                                                                          • String ID: ApplicationManager_ImmersiveShellWindow
                                                                                                                          • API String ID: 3928697162-213675812
                                                                                                                          • Opcode ID: 785884996038eb07269ece9f2aac681ad31a3c997a130d15eced3052a72fa19b
                                                                                                                          • Instruction ID: 4e98c68d53a6da9b62292ccfef00cdd3b1d7e403bb4a33674af89748273b3d72
                                                                                                                          • Opcode Fuzzy Hash: 785884996038eb07269ece9f2aac681ad31a3c997a130d15eced3052a72fa19b
                                                                                                                          • Instruction Fuzzy Hash: E0D01765F0DF12C2EB28EB22BC606762262ABE9740F848836C80E46654EE3C9249C340
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3859560861-0
                                                                                                                          • Opcode ID: f937c6682dcf3a9ff0302a6433372f0880cab65868d56d15823227cbf0c0e19e
                                                                                                                          • Instruction ID: 05ecc52538831c9caee4dffb534e11591df0efb8296ebd83cae742bc37ffeee5
                                                                                                                          • Opcode Fuzzy Hash: f937c6682dcf3a9ff0302a6433372f0880cab65868d56d15823227cbf0c0e19e
                                                                                                                          • Instruction Fuzzy Hash: A2117C36B0AF91C6EA088F26F950269B361FB98B90F084135CB6D03750EF3CE425C340
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 0000000A.00000002.11863396591.00007FFD6D9B1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FFD6D9B0000, based on PE: true
                                                                                                                          • Associated: 0000000A.00000002.11863376055.00007FFD6D9B0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863442901.00007FFD6DA1D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863468031.00007FFD6DA4A000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863486944.00007FFD6DA4B000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863689118.00007FFD6DA50000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863729111.00007FFD6DA52000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863753316.00007FFD6DA58000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          • Associated: 0000000A.00000002.11863774147.00007FFD6DA5B000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_10_2_7ffd6d9b0000_explorer.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Heap$FreeProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3859560861-0
                                                                                                                          • Opcode ID: d32006554449b9a559cd97bd1e0149a2bcec8fc36393850d245d1d8738b88866
                                                                                                                          • Instruction ID: 061e28b78f1be0e5bb522f0a16f1a6e33852f7323b1eddbd1805d2b64c940c80
                                                                                                                          • Opcode Fuzzy Hash: d32006554449b9a559cd97bd1e0149a2bcec8fc36393850d245d1d8738b88866
                                                                                                                          • Instruction Fuzzy Hash: 26013976B08E51C6EB148F66FA400A97761FBA8BD4B194031DB5D23B28EF38D467C340