Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe

Overview

General Information

Sample name:DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe
renamed because original name is a hash value
Original sample name:DOTA2.exe
Analysis ID:1581321
MD5:aac8790eb423fc881ea8798e21a9a811
SHA1:d3a1f48a44259a5aafdd1468d002cd11481b8bd8
SHA256:d33620640452895ac17d2105f6f5dc0ff650e75368999d4daabb5601f042c90f
Tags:exeuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious URL
AI detected suspicious sample
Machine Learning detection for sample
Contains functionality for read data from the clipboard
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Potential key logger detected (key state polling based)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe (PID: 7356 cmdline: "C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe" MD5: AAC8790EB423FC881EA8798E21A9A811)
    • chrome.exe (PID: 7404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2036,i,490335075266479011,8216491898268470618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 8040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1716,i,3885473442791813789,3279134165156463863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeVirustotal: Detection: 43%Perma Link
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeReversingLabs: Detection: 44%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeJoe Sandbox ML: detected

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://uuub.net
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 46.8.127.55:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041C030 FindNextFileA,FindClose,FindFirstFileA,FindClose,0_2_0041C030
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00413130 FindFirstFileA,SendMessageA,SendMessageA,FindNextFileA,FindClose,SendMessageA,0_2_00413130
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0049327B __EH_prolog,GetFullPathNameA,lstrcpynA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrcpyA,0_2_0049327B
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004245E0 FindFirstFileA,FindClose,0_2_004245E0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 4x nop then push esi0_2_004203C2
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 4x nop then sbb al, 01h0_2_004296B1
Source: Joe Sandbox ViewIP Address: 203.205.136.80 203.205.136.80
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 163.171.138.116 163.171.138.116
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004016E3 InternetOpenA,InternetConnectA,HttpOpenRequestA,InternetReadFile,InternetCloseHandle,0_2_004016E3
Source: global trafficHTTP traffic detected: GET /web/dota2 HTTP/1.1Accept: */*Referer: https://dota2.uuub.net/web/dota2Accept-Language: zh-cnUser-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)Host: dota2.uuub.netCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb_users/theme/tpure/plugin/swiper/swiper.min.css HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=6c7390af36ff00c035e5559a6ca6aae7
Source: global trafficHTTP traffic detected: GET /zb_users/theme/tpure/style/style.css?v=5.0.3 HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=6c7390af36ff00c035e5559a6ca6aae7
Source: global trafficHTTP traffic detected: GET /zb_users/theme/tpure/plugin/swiper/swiper.min.js HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=6c7390af36ff00c035e5559a6ca6aae7
Source: global trafficHTTP traffic detected: GET /zb_system/script/jquery-latest.min.js HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
Source: global trafficHTTP traffic detected: GET /zb_system/script/zblogphp.js HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
Source: global trafficHTTP traffic detected: GET /zb_system/script/c_html_js_add.php HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb_users/theme/tpure/script/common.js?v=5.0.3 HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
Source: global trafficHTTP traffic detected: GET /zb_system/script/c_html_js_add.php HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
Source: global trafficHTTP traffic detected: GET /zb_users/theme/tpure/plugin/swiper/swiper.min.js HTTP/1.1Host: dota2.uuub.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
Source: global trafficHTTP traffic detected: GET /zb_system/script/zblogphp.js HTTP/1.1Host: dota2.uuub.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
Source: global trafficHTTP traffic detected: GET /zb_users/upload/2024/11/logo_4.png HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
Source: global trafficHTTP traffic detected: GET /zb_system/script/jquery-latest.min.js HTTP/1.1Host: dota2.uuub.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; 34c86e697dc50be8a28595082fbd6a4f=da57c1c5825ff63d78e5067d528a43f0
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 18 Aug 2023 04:54:11 GMT
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zb_users/theme/tpure/script/common.js?v=5.0.3 HTTP/1.1Host: dota2.uuub.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; 34c86e697dc50be8a28595082fbd6a4f=dde4b589650ead8f8d00b8033e4704fb
Source: global trafficHTTP traffic detected: GET /zb_users/theme/tpure/style/fonts/iconfont.woff2 HTTP/1.1Host: dota2.uuub.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://dota2.uuub.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dota2.uuub.net/zb_users/theme/tpure/style/style.css?v=5.0.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; 34c86e697dc50be8a28595082fbd6a4f=dde4b589650ead8f8d00b8033e4704fb
Source: global trafficHTTP traffic detected: GET /zb_users/upload/2024/11/logo_4.png HTTP/1.1Host: dota2.uuub.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; 34c86e697dc50be8a28595082fbd6a4f=dde4b589650ead8f8d00b8033e4704fb
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 16 Nov 2022 09:45:19 GMT
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 18 Aug 2023 04:54:10 GMT
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 18 Aug 2023 04:53:31 GMT
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.dota2.com.cnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dota2.uuub.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg HTTP/1.1Host: game.gtimg.cnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 16 Nov 2022 09:45:18 GMT
Source: global trafficDNS traffic detected: DNS query: dota2.uuub.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: game.gtimg.cn
Source: global trafficDNS traffic detected: DNS query: www.dota2.com.cn
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 27 Dec 2024 09:57:17 GMTContent-Type: text/html;charset=utf8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingSet-Cookie: 3ed787cca527a4de6b4efbf042016a0c=9285128079d9feaeb174de229f68204a; expires=Fri, 27-Dec-24 11:57:17 GMT; path=/;Cache-Control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 27 Dec 2024 09:57:22 GMTContent-Type: text/html;charset=utf8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingSet-Cookie: 34c86e697dc50be8a28595082fbd6a4f=da57c1c5825ff63d78e5067d528a43f0; expires=Fri, 27-Dec-24 11:57:22 GMT; path=/;Cache-Control: no-cache
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 27 Dec 2024 09:57:24 GMTContent-Type: text/html;charset=utf8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingSet-Cookie: 34c86e697dc50be8a28595082fbd6a4f=dde4b589650ead8f8d00b8033e4704fb; expires=Fri, 27-Dec-24 11:57:24 GMT; path=/;Cache-Control: no-cache
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeString found in binary or memory: http://.https
Source: chromecache_63.3.dr, chromecache_62.3.dr, chromecache_77.3.drString found in binary or memory: http://www.idangero.us/
Source: chromecache_63.3.dr, chromecache_62.3.dr, chromecache_77.3.drString found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000002.1759333306.00000000005AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dota2.uuub.net/.
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dota2.uuub.net/.E
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dota2.uuub.net/8B
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1758607533.00000000005D2000.00000004.00000020.00020000.00000000.sdmp, DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000002.1759394316.00000000005D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dota2.uuub.net/=P
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/?auth=1
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/?id=3
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/?tags=1
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dota2.uuub.net/KE
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dota2.uuub.net/_B
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/feed.php
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeString found in binary or memory: https://dota2.uuub.net/https://dota2.uuub.net/web/dota2
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dota2.uuub.net/jdh
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeString found in binary or memory: https://dota2.uuub.net/web/dota2
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dota2.uuub.net/ycY
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_system/script/c_html_js_add.php
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_system/script/jquery-latest.min.js
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_system/script/zblogphp.js
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_system/xml-rpc/?rsd
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_system/xml-rpc/wlwmanifest.xml
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.css
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.js
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_users/theme/tpure/script/common.js?v=5.0.3
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_users/theme/tpure/style/style.css?v=5.0.3
Source: chromecache_74.3.drString found in binary or memory: https://dota2.uuub.net/zb_users/upload/2024/11/logo_4.png
Source: chromecache_74.3.drString found in binary or memory: https://game.gtimg.cn/images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpg
Source: chromecache_74.3.drString found in binary or memory: https://game.gtimg.cn/images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg
Source: chromecache_74.3.drString found in binary or memory: https://game.gtimg.cn/images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg
Source: chromecache_74.3.drString found in binary or memory: https://www.dota2.com.cn/favicon.ico
Source: chromecache_74.3.dr, chromecache_66.3.dr, chromecache_67.3.dr, chromecache_72.3.drString found in binary or memory: https://www.toyean.com/
Source: chromecache_74.3.drString found in binary or memory: https://www.zblogcn.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 46.8.127.55:443 -> 192.168.2.4:49730 version: TLS 1.2
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00438910 GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,GlobalFree,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00438910
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00438910 GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,GlobalFree,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00438910
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00438A70 OpenClipboard,GetClipboardData,CloseClipboard,GlobalSize,GlobalLock,GlobalUnlock,CloseClipboard,0_2_00438A70
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00424790 GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_00424790
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00497955 GetKeyState,GetKeyState,GetKeyState,GetKeyState,0_2_00497955
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041C6400_2_0041C640
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0044906D0_2_0044906D
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004950CF0_2_004950CF
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004590B00_2_004590B0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004431200_2_00443120
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004562100_2_00456210
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041A2D00_2_0041A2D0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004503100_2_00450310
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004584400_2_00458440
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004335700_2_00433570
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004495D20_2_004495D2
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004535A00_2_004535A0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004586700_2_00458670
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004466100_2_00446610
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0045D7200_2_0045D720
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004698600_2_00469860
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004469400_2_00446940
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00456A500_2_00456A50
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00465A200_2_00465A20
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00453AE00_2_00453AE0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00426B400_2_00426B40
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00449B300_2_00449B30
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0044FBD00_2_0044FBD0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0048AC460_2_0048AC46
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0048ED370_2_0048ED37
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00448D3B0_2_00448D3B
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00454D900_2_00454D90
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00424E500_2_00424E50
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0044FEE00_2_0044FEE0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0044AF400_2_0044AF40
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00457F700_2_00457F70
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00440FB00_2_00440FB0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: String function: 0044F390 appears 37 times
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: String function: 0044F610 appears 73 times
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: String function: 00484F48 appears 65 times
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: String function: 0049418F appears 41 times
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: String function: 0044F200 appears 79 times
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal60.winEXE@23/36@16/7
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004962E4 FindResourceA,LoadResource,LockResource,0_2_004962E4
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeVirustotal: Detection: 43%
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeReversingLabs: Detection: 44%
Source: unknownProcess created: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe "C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe"
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2036,i,490335075266479011,8216491898268470618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1716,i,3885473442791813789,3279134165156463863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/Jump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2036,i,490335075266479011,8216491898268470618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1716,i,3885473442791813789,3279134165156463863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: mlang.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeStatic file information: File size 1069056 > 1048576
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041B8C0 GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,FreeLibrary,FreeLibrary,0_2_0041B8C0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00482E30 push eax; ret 0_2_00482E5E
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00484F48 push eax; ret 0_2_00484F66
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041A2D0 IsWindow,IsIconic,SetActiveWindow,IsWindow,IsWindow,DestroyAcceleratorTable,DestroyMenu,DestroyAcceleratorTable,DestroyMenu,DestroyAcceleratorTable,DestroyMenu,SetParent,SetWindowPos,IsWindow,SendMessageA,SendMessageA,DestroyAcceleratorTable,IsWindow,IsWindow,IsWindow,IsWindow,IsWindow,GetParent,GetFocus,IsWindow,SendMessageA,IsWindow,GetFocus,SetFocus,0_2_0041A2D0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00481480 MonitorFromWindow,IsIconic,GetWindowPlacement,GetWindowRect,0_2_00481480
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041F740 DestroyCursor,IsWindowVisible,IsIconic,IsZoomed,GetWindowRect,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetSystemMenu,DeleteMenu,GetSystemMenu,0_2_0041F740
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00423C60 IsIconic,IsZoomed,LoadLibraryA,GetProcAddress,GetProcAddress,FreeLibrary,SystemParametersInfoA,IsWindow,ShowWindow,0_2_00423C60
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041FE10 IsIconic,IsZoomed,0_2_0041FE10
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeAPI coverage: 4.4 %
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041C030 FindNextFileA,FindClose,FindFirstFileA,FindClose,0_2_0041C030
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00413130 FindFirstFileA,SendMessageA,SendMessageA,FindNextFileA,FindClose,SendMessageA,0_2_00413130
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0049327B __EH_prolog,GetFullPathNameA,lstrcpynA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrcpyA,0_2_0049327B
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004245E0 FindFirstFileA,FindClose,0_2_004245E0
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1758607533.0000000000634000.00000004.00000020.00020000.00000000.sdmp, DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000002.1759394316.0000000000634000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWq
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1758607533.0000000000634000.00000004.00000020.00020000.00000000.sdmp, DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000002.1759394316.0000000000634000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1758607533.00000000005D2000.00000004.00000020.00020000.00000000.sdmp, DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000002.1759394316.00000000005D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeAPI call chain: ExitProcess graph end nodegraph_0-48102
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0041B8C0 GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,FreeLibrary,FreeLibrary,0_2_0041B8C0
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004071C8 mov ebx, dword ptr fs:[00000030h]0_2_004071C8
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00407331 mov ebx, dword ptr fs:[00000030h]0_2_00407331
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00406B22 mov eax, dword ptr fs:[00000030h]0_2_00406B22
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00406C62 mov ebx, dword ptr fs:[00000030h]0_2_00406C62
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00406ECE mov ebx, dword ptr fs:[00000030h]0_2_00406ECE
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00407F0E mov ecx, dword ptr fs:[00000030h]0_2_00407F0E
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_00441E30 GetProcessHeap,OleInitialize,GetModuleFileNameA,SetCurrentDirectoryA,LoadCursorA,GetStockObject,GetCurrentThreadId,0_2_00441E30
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/Jump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/Jump to behavior
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0048495C GetLocalTime,GetSystemTime,GetTimeZoneInformation,0_2_0048495C
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_0048495C GetLocalTime,GetSystemTime,GetTimeZoneInformation,0_2_0048495C
Source: C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exeCode function: 0_2_004950CF __EH_prolog,GetVersion,0_2_004950CF
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
Browser Extensions
11
Process Injection
11
Process Injection
1
Input Capture
2
System Time Discovery
Remote Services1
Input Capture
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
LSASS Memory11
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
4
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
Obfuscated Files or Information
Security Account Manager1
Application Window Discovery
SMB/Windows Admin Shares3
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets3
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe43%VirustotalBrowse
DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe45%ReversingLabs
DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dota2.uuub.net/8B0%Avira URL Cloudsafe
https://dota2.uuub.net/zb_system/xml-rpc/?rsd0%Avira URL Cloudsafe
https://dota2.uuub.net/zb_system/script/c_html_js_add.php0%Avira URL Cloudsafe
https://dota2.uuub.net/zb_system/script/zblogphp.js0%Avira URL Cloudsafe
https://dota2.uuub.net/_B0%Avira URL Cloudsafe
https://dota2.uuub.net0%Avira URL Cloudsafe
https://dota2.uuub.net/jdh0%Avira URL Cloudsafe
https://dota2.uuub.net/zb_system/script/jquery-latest.min.js0%Avira URL Cloudsafe
http://.https0%Avira URL Cloudsafe
https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.js0%Avira URL Cloudsafe
https://dota2.uuub.net/?auth=10%Avira URL Cloudsafe
https://dota2.uuub.net/zb_system/xml-rpc/wlwmanifest.xml0%Avira URL Cloudsafe
https://dota2.uuub.net/zb_users/upload/2024/11/logo_4.png0%Avira URL Cloudsafe
https://www.toyean.com/0%Avira URL Cloudsafe
https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.css0%Avira URL Cloudsafe
https://www.zblogcn.com/0%Avira URL Cloudsafe
https://dota2.uuub.net/https://dota2.uuub.net/web/dota20%Avira URL Cloudsafe
https://dota2.uuub.net/=P0%Avira URL Cloudsafe
https://dota2.uuub.net/ycY0%Avira URL Cloudsafe
https://dota2.uuub.net/zb_users/theme/tpure/style/style.css?v=5.0.30%Avira URL Cloudsafe
https://dota2.uuub.net/zb_users/theme/tpure/script/common.js?v=5.0.30%Avira URL Cloudsafe
https://dota2.uuub.net/.0%Avira URL Cloudsafe
https://dota2.uuub.net/KE0%Avira URL Cloudsafe
https://dota2.uuub.net/?id=30%Avira URL Cloudsafe
https://dota2.uuub.net/?tags=10%Avira URL Cloudsafe
https://dota2.uuub.net/zb_users/theme/tpure/style/fonts/iconfont.woff20%Avira URL Cloudsafe
https://dota2.uuub.net/web/dota20%Avira URL Cloudsafe
https://dota2.uuub.net/feed.php0%Avira URL Cloudsafe
https://dota2.uuub.net/.E0%Avira URL Cloudsafe
https://www.dota2.com.cn/favicon.ico0%Avira URL Cloudsafe
http://www.idangero.us/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dota2.uuub.net
46.8.127.55
truefalse
    unknown
    game.gtimg.cn.sched.legopic2.tdnsv6.com
    203.205.137.76
    truefalse
      high
      www.google.com
      172.217.21.36
      truefalse
        high
        www.dota2.com.cn.wscdns.com
        163.171.138.116
        truefalse
          unknown
          www.dota2.com.cn
          unknown
          unknownfalse
            unknown
            game.gtimg.cn
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://dota2.uuub.net/false
                unknown
                https://dota2.uuub.net/zb_system/script/jquery-latest.min.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://dota2.uuub.net/zb_system/script/zblogphp.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://dota2.uuub.net/zb_system/script/c_html_js_add.phpfalse
                • Avira URL Cloud: safe
                unknown
                https://game.gtimg.cn/images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpgfalse
                  high
                  https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://dota2.uuub.net/zb_users/upload/2024/11/logo_4.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://game.gtimg.cn/images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpgfalse
                    high
                    https://dota2.uuub.net/zb_users/theme/tpure/style/style.css?v=5.0.3false
                    • Avira URL Cloud: safe
                    unknown
                    https://dota2.uuub.net/zb_users/theme/tpure/script/common.js?v=5.0.3false
                    • Avira URL Cloud: safe
                    unknown
                    https://game.gtimg.cn/images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpgfalse
                      high
                      https://dota2.uuub.net/zb_users/theme/tpure/style/fonts/iconfont.woff2false
                      • Avira URL Cloud: safe
                      unknown
                      https://dota2.uuub.net/web/dota2false
                      • Avira URL Cloud: safe
                      unknown
                      https://www.dota2.com.cn/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://dota2.uuub.net/8BDOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dota2.uuub.netchromecache_74.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://.httpsDOTA2#U89c6#U8ddd#U63d2#U4ef6.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dota2.uuub.net/jdhDOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dota2.uuub.net/_BDOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dota2.uuub.net/zb_system/xml-rpc/?rsdchromecache_74.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dota2.uuub.net/?auth=1chromecache_74.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://dota2.uuub.net/zb_system/xml-rpc/wlwmanifest.xmlchromecache_74.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.idangero.us/swiper/chromecache_63.3.dr, chromecache_62.3.dr, chromecache_77.3.drfalse
                        high
                        https://dota2.uuub.net/https://dota2.uuub.net/web/dota2DOTA2#U89c6#U8ddd#U63d2#U4ef6.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dota2.uuub.net/=PDOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1758607533.00000000005D2000.00000004.00000020.00020000.00000000.sdmp, DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000002.1759394316.00000000005D6000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.zblogcn.com/chromecache_74.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dota2.uuub.net/ycYDOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.toyean.com/chromecache_74.3.dr, chromecache_66.3.dr, chromecache_67.3.dr, chromecache_72.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dota2.uuub.net/?id=3chromecache_74.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dota2.uuub.net/.DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000002.1759333306.00000000005AE000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dota2.uuub.net/?tags=1chromecache_74.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dota2.uuub.net/KEDOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dota2.uuub.net/feed.phpchromecache_74.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.idangero.us/chromecache_63.3.dr, chromecache_62.3.dr, chromecache_77.3.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://dota2.uuub.net/.EDOTA2#U89c6#U8ddd#U63d2#U4ef6.exe, 00000000.00000003.1733339512.0000000000649000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        203.205.137.76
                        game.gtimg.cn.sched.legopic2.tdnsv6.comChina
                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                        46.8.127.55
                        dota2.uuub.netRussian Federation
                        56669NNGS-ASRUfalse
                        203.205.136.80
                        unknownChina
                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        163.171.138.116
                        www.dota2.com.cn.wscdns.comEuropean Union
                        54994QUANTILNETWORKSUSfalse
                        172.217.21.36
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1581321
                        Start date and time:2024-12-27 11:02:06 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 5m 3s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:default.jbs
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:10
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe
                        renamed because original name is a hash value
                        Original Sample Name:DOTA2.exe
                        Detection:MAL
                        Classification:mal60.winEXE@23/36@16/7
                        EGA Information:
                        • Successful, ratio: 100%
                        HCA Information:
                        • Successful, ratio: 97%
                        • Number of executed functions: 31
                        • Number of non-executed functions: 219
                        Cookbook Comments:
                        • Found application associated with file extension: .exe
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 173.194.220.84, 142.250.181.142, 172.217.17.46, 199.232.214.172, 192.229.221.95, 172.217.17.35, 23.218.208.109, 52.149.20.212, 13.107.246.63
                        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        No simulations
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        239.255.255.250https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                          https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                            https://online-ops.mypasschange.com/landingPage/2/fbb0559ebe1911efb53c0242ac190102Get hashmaliciousUnknownBrowse
                              5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                0A7XTINw3R.exeGet hashmaliciousUnknownBrowse
                                  RDb082EApV.exeGet hashmaliciousLummaCBrowse
                                    GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                      CAo57G5Cio.exeGet hashmaliciousLummaCBrowse
                                        ZvHSpovhDw.exeGet hashmaliciousLummaCBrowse
                                          DRWgoZo325.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, VidarBrowse
                                            203.205.137.76https://okefeokok.live/Get hashmaliciousUnknownBrowse
                                              9frujh3fhU.exeGet hashmaliciousUnknownBrowse
                                                163.171.138.116https://pub-6e60812ea6034887a73a58b17a92a80f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                  https://click1.email.pro-immigration.com/jmvtrckchqfwmhvkwtqhkwzbdnwqkjvzmvqckrjrrrfjjv_qwwmvnshfgtmfpgpvfnnn.html?a=113059731&b=WE415&c=252317&d=252317Get hashmaliciousUnknownBrowse
                                                    https://www.canva.com/design/DAFEg6f9s_U/BUln3sRib3G6KlT0U7Cr6Q/viewGet hashmaliciousUnknownBrowse
                                                      https://r20.rs6.net/tn.jsp?t=qcuzd54ab.0.0.sqy9yutab.0&1d=preview&r=3&p=https%3A%2F%2F6z81j5.codesandbox.io?dg=cnZpbmNlbnRAaWNvbmVjdGl2LmNvbQ==Get hashmaliciousUnknownBrowse
                                                        https://docsend.com/view/sk5th6vrb962k9g4Get hashmaliciousUnknownBrowse
                                                          http://p2.iconceptdigital.com/cce/blogs/Get hashmaliciousUnknownBrowse
                                                            https://silent-remit.2223.workers.dev/index.htmlGet hashmaliciousUnknownBrowse
                                                              https://https3a2f2fwww-com.preview-domain.com/auth/logon/?c=someone@isomeplace.comGet hashmaliciousUnknownBrowse
                                                                https://www.classiceye.inGet hashmaliciousUnknownBrowse
                                                                  walbecgroup.com.htmGet hashmaliciousPhisherBrowse
                                                                    203.205.136.80SecuriteInfo.com.FileRepMalware.6250.26408.exeGet hashmaliciousUnknownBrowse
                                                                      SecuriteInfo.com.Win32.Evo-gen.10682.26428.exeGet hashmaliciousUnknownBrowse
                                                                        kDTGTVIHAr.exeGet hashmaliciousUnknownBrowse
                                                                          SecuriteInfo.com.Win32.Evo-gen.10471.19957.exeGet hashmaliciousUnknownBrowse
                                                                            vfKkwM2QFU.exeGet hashmaliciousUnknownBrowse
                                                                              https://ggww2r.s3.us-east-005.backblazeb2.com/gw.html?email=jheldman-beck@rowmark.com&data=05%7C01%7Cjasons@rowmark.com%7C5583c52937974b791c4c08db1c2f1c9f%7Ce781f431b25a4ad48063c460fa0f0592%7C0%7C0%7C638134760891561855%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0=%7C3000%7C%7C%7C&sdata=zwTKd1W0DiNIcLQVVrv2H6I17do9BY16PujYWjMPj/c=&reserved=0Get hashmaliciousUnknownBrowse
                                                                                9frujh3fhU.exeGet hashmaliciousUnknownBrowse
                                                                                  2TNI4tecBe.docxGet hashmaliciousUnknownBrowse
                                                                                    https://www.myxgzd.cn/Ge2YzsKgsX.php?LH9IC187Q4GS1FSV2TD0UNRO0UXTZC02/linksubmit.htmlGet hashmaliciousUnknownBrowse
                                                                                      No context
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      QUANTILNETWORKSUS2.elfGet hashmaliciousUnknownBrowse
                                                                                      • 157.185.161.107
                                                                                      https://quarantine-emails13122024bcpe038qua8303rantine0832411.s3.eu-central-3.ionoscloud.com/message.html#anneke.hanekom@mmiholdings.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 163.171.128.148
                                                                                      loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                      • 45.116.87.13
                                                                                      https://origin.pfultd.com/downloads/IMAGE/fi/psip-twain32/3300/PSIPTWAIN-3_30_0.exeGet hashmaliciousUnknownBrowse
                                                                                      • 163.171.138.115
                                                                                      main_mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 116.254.159.75
                                                                                      2023#U5e74#U4e2a#U4eba#U52b3#U52a8#U8865#U8d34.docxGet hashmaliciousUnknownBrowse
                                                                                      • 163.171.142.154
                                                                                      loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                                                      • 116.254.172.41
                                                                                      https://www.cbirc.gov.cn/cn/view/pages/index/index.htmlGet hashmaliciousUnknownBrowse
                                                                                      • 163.171.207.8
                                                                                      https://www.cbirc.gov.cnGet hashmaliciousUnknownBrowse
                                                                                      • 163.171.207.8
                                                                                      9JvpARJbsQ.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                      • 163.171.147.161
                                                                                      TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNxd.mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 162.63.47.5
                                                                                      armv5l.elfGet hashmaliciousMiraiBrowse
                                                                                      • 101.32.4.151
                                                                                      Audio02837498.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 170.106.97.198
                                                                                      splarm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 101.33.176.214
                                                                                      splmips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.63.67.56
                                                                                      jklx86.elfGet hashmaliciousUnknownBrowse
                                                                                      • 101.32.48.91
                                                                                      nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 101.48.142.50
                                                                                      armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                      • 124.157.210.224
                                                                                      loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 124.156.46.18
                                                                                      copy_netaddr.elfGet hashmaliciousXmrigBrowse
                                                                                      • 101.32.199.27
                                                                                      TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNxd.mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 162.63.47.5
                                                                                      armv5l.elfGet hashmaliciousMiraiBrowse
                                                                                      • 101.32.4.151
                                                                                      Audio02837498.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 170.106.97.198
                                                                                      splarm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 101.33.176.214
                                                                                      splmips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.63.67.56
                                                                                      jklx86.elfGet hashmaliciousUnknownBrowse
                                                                                      • 101.32.48.91
                                                                                      nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 101.48.142.50
                                                                                      armv7l.elfGet hashmaliciousUnknownBrowse
                                                                                      • 124.157.210.224
                                                                                      loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                      • 124.156.46.18
                                                                                      copy_netaddr.elfGet hashmaliciousXmrigBrowse
                                                                                      • 101.32.199.27
                                                                                      NNGS-ASRUjew.mips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 46.8.79.255
                                                                                      x86.elfGet hashmaliciousMiraiBrowse
                                                                                      • 46.8.79.242
                                                                                      1SSHp4VKId.elfGet hashmaliciousMiraiBrowse
                                                                                      • 46.8.79.239
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      37f463bf4616ecd445d4a1937da06e19n5Szx8qsFB.lnkGet hashmaliciousUnknownBrowse
                                                                                      • 46.8.127.55
                                                                                      InExYnlM0N.lnkGet hashmaliciousUnknownBrowse
                                                                                      • 46.8.127.55
                                                                                      K9esyY0r4G.lnkGet hashmaliciousUnknownBrowse
                                                                                      • 46.8.127.55
                                                                                      vreFmptfUu.lnkGet hashmaliciousDanaBotBrowse
                                                                                      • 46.8.127.55
                                                                                      aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                                      • 46.8.127.55
                                                                                      installer.batGet hashmaliciousVidarBrowse
                                                                                      • 46.8.127.55
                                                                                      skript.batGet hashmaliciousVidarBrowse
                                                                                      • 46.8.127.55
                                                                                      din.exeGet hashmaliciousVidarBrowse
                                                                                      • 46.8.127.55
                                                                                      yoda.exeGet hashmaliciousVidarBrowse
                                                                                      • 46.8.127.55
                                                                                      lem.exeGet hashmaliciousVidarBrowse
                                                                                      • 46.8.127.55
                                                                                      No context
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (31999)
                                                                                      Category:downloaded
                                                                                      Size (bytes):96373
                                                                                      Entropy (8bit):5.238988189054086
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:eyOkN3TklR3ZIFDJ+Y7n2L5ydUTq0tSQfCBTe:LTX73uTqk
                                                                                      MD5:7C16CE8F929C4A0F7F478083D7951C42
                                                                                      SHA1:5AB533247D18A58033114FBC07757E92D2ECC89A
                                                                                      SHA-256:B8913FD2C05647710EDA277ADF4A6A3B2DAE7974B8C7AE0F42EFB2EDB5F691D9
                                                                                      SHA-512:D890FD0C52CB7321DAA9E1543EA502E348613B1075E926DFA4141BB288DEA18EBCC1FF4EC6C1BA3E3F8105D50B0DFD8C6B86CB343B408CA08413DAD71F61E550
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.js
                                                                                      Preview:/**. * Swiper 3.4.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * . * http://www.idangero.us/swiper/. * . * Copyright 2017, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. * . * Licensed under MIT. * . * Released on: March 10, 2017. */.!function(){"use strict";var e,a=function(s,i){function r(e){return Math.floor(e)}function n(){var e=T.params.autoplay,a=T.slides.eq(T.activeIndex);a.attr("data-swiper-autoplay")&&(e=a.attr("data-swiper-autoplay")||T.params.autoplay),T.autoplayTimeoutId=setTimeout(function(){T.params.loop?(T.fixLoop(),T._slideNext(),T.emit("onAutoplay",T)):T.isEnd?i.autoplayStopOnLast?T.stopAutoplay():(T._slideTo(0),T.emit("onAutoplay",T)):(T._slideNext(),T.emit("onAutoplay",T))},e)}function o(a,t){var s=e(a.target);if(!s.is(t))if("string"==typeof t)s=s.parents(t);else if(t.nodeType){var i;return s.parents().each(function(e,a){a===t&&(i=t)}),i?t:void 0}if(0!==s.length)return s[0]}function l(e,a){a=a||{};var
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (17459)
                                                                                      Category:downloaded
                                                                                      Size (bytes):17759
                                                                                      Entropy (8bit):5.182487609221809
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:bgG0Gpa9CO8jrfg5WHmXgyXyzSHF68DJB0SwD:bgG5qCXfgWHfyXyzSl68Pe
                                                                                      MD5:1F2ED9C90657CC90E4E746192111B46E
                                                                                      SHA1:5BCBE47A799F77CE7F00268C9D12CD35ED24AC01
                                                                                      SHA-256:A6526D390193D04D3902B02553E1C0B18F85CA870CF2B9AB858B4D1472942A6E
                                                                                      SHA-512:DF1F2A314B255EE5502F4C694B65C3DCF30563C725C1066776C0CE004F5C5DF274B392165088F0A7395A5A3865EDA2D232B14CF8CEB7B75DFBA14F782C905D0F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.css
                                                                                      Preview:/**. * Swiper 3.4.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * . * http://www.idangero.us/swiper/. * . * Copyright 2017, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. * . * Licensed under MIT. * . * Released on: March 10, 2017. */..swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-moz-box-orient:vertical;-ms-flex-direction:column;-webkit-flex-direction:column;flex-direction:column}.swiper-wrapper{position:relative;width:100%;height:100%;z-index:1;display:-webkit-box;display:-moz-box;display:-ms-flexbox;display:-webkit-flex;display:flex;-webkit-transition-property:-webkit-transform;-moz-transition-property:-moz-transform;-o-transition-property:-o-transform;-ms-transition-property:-ms-transform;transition-property:transform;-webkit-box-sizing:content-
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 10280, version 1.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):10280
                                                                                      Entropy (8bit):7.982112199907241
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:R5Uwrsgjb8xAgLHHCinPSTHo1PheaTdmd15YWSO8:rUwrcnHhnPqHUPtT0L+WP8
                                                                                      MD5:D4387EE0FD42079F63F7A75A758374CE
                                                                                      SHA1:ED5C48A7D11EC6ABDEED0972A749B49E496475A4
                                                                                      SHA-256:3DBFAC36A9B5D7AAAA966AE7854E3BBB96A430D86BDAC891FBDD658448DC4DF3
                                                                                      SHA-512:626B313F4061DA67150922D8C9EE974602D70015B881D7D0A90AE5627BE385C38328C2773303482107F162F1EC5D13B2A7225F467BC068BB06C99239B756AE93
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://dota2.uuub.net/zb_users/theme/tpure/style/fonts/iconfont.woff2
                                                                                      Preview:wOF2......((......J...'..........................T.`..L..(...6.$........ ..g..[.e=e..l..^.$".E....$pc...Z]`(Y]sBOt...;Z.K...K........a...Y....!.^.Q.h.S.{.Ig..<O......o.D.!.4t<Y"TR"D....t.....rPH?.'.M.....a6<.............Z..$>.b#V.N7u..U.s...]..psqQ.BW.........5...aI.c.~ik....;.. ..0../.j.0.m.>..A...i.S._7..nx:..@d.B.@...DN.?q^.w.....o.J.;+....t$.x.9...h..7..F..6,-...4.J..B.@...).l_:.sj7Z.d-@..L..\.....;'..]..u.....:..+...%gY..tX...5......... .....@\W:.........=.f;\..3..&.b....D.:,.W]}.....4N.<..m...r.*..~.B.....}..-.4A..Z./...P..TTM....K.8......_c...x\.M...R.Uo...F}9l.yn.s......iHCpph.D2H0Y...;h......>.....U5.......S.......G%#/.]W.....n..9...............B.i.6...)K......n.M.N.g.CG.9.SN;.s.....`.EF&fb.."..uP|.(-..P.i.+@....`.@X$X...&..zA`t. .....qG.!`.P1Ch.&...&6..c.....}..).......Ub..Ih..M...V....!].".I.c.l.I...d...f.-8 [qH..l.1....N. .p...i..g.^.%.8Gzp........h........>&......% .p...mvO........@...X4.'.b..?.f...Y.t}0kBw...~w.%t..s.........
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 980x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                      Category:downloaded
                                                                                      Size (bytes):79672
                                                                                      Entropy (8bit):7.997286275891262
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:fmn3apTV63BeZSxpJvZ6et756akP7igPtKOYbJ8m4bEnWBivmRmYCs2:fms62SxpRset756bx1Kkm4In+Imgv
                                                                                      MD5:8C11B0D5B2198C9239DE15E8F42D8815
                                                                                      SHA1:7C7F236F2186D3140AE4197E767D000323D63DED
                                                                                      SHA-256:FE6CACDA1E5A641B02138579B492BE78549D65158FEA72300E0B230356E6A385
                                                                                      SHA-512:78E51F04F597A717C7EBB9D62A1E8588B41EB9CB62BC5EC6B98D75E6EADE245E5F987F22B42ECAE9BE084CA9D7EB2AD80917873147D45366C0C2A3457A326AB2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://game.gtimg.cn/images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpg
                                                                                      Preview:RIFF07..WEBPVP8 $7...w...*....>1..C.!.#%r[p`..cm....?.~%..w......y..t.q...*..N..\.....T.k....\~......................>........._.|..........w.o..\.....a...W./............W..z....G...G.7 .[..........o....v.........}.C.o..}..................v...p>..........c.......w._......E................../..g....?.>^.........I...........5.[_{...G...^._...._.....z......?.{G...'..=?..E.;...?...~\>(.'.?./c.....?....._....W.o...}.?`?.~q~....?.7.....~.|..........g...........i.....?...?..r...?........{....~.{Y~.......#....>..!..m1E.x.......v..>nj\..q.....);.@(..M.......wC..^....{.<.G!...8.azk...1.....y.O,.j..-).x...4........I-._..".H6.....r..........R={3o.-m..'....=O..>..M..O.ZBT7.6...ml'8..g:3..9h...\..<....F].....">U..%o..f./..c1VBS.^..k.|.iQ...[6.......rN........8...G.V'...H..V..J..!.%...0.Z..Qf..&...I..[s}.. .8+C.?.U7DQ.%..62*.H..f...3........w(k....?....Px>...g...LD...W.I....8]...@..b.^..e.......t-W.C.GnZ.\..!.. ...G(csP0.`m....l.............;.vSA.Yi..2v.=.#..:S[.V.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (65393), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):77026
                                                                                      Entropy (8bit):5.054949011532047
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:zERSP5nbaJFlY0+ZpTxYEg1HvXIbpAUrDbTyqT6hDWrPYE4qFKVdE7aiOaO7YSoO:zmm2JFT1Hv3UrDTdbu
                                                                                      MD5:F605DF7B736D1DBD6182B4A98235E2D8
                                                                                      SHA1:8E3C8BEA9CB2FCB21DB68BC80326695A4B971520
                                                                                      SHA-256:DB5F28BA764F357A2FE1AF7484B6485D08D0EB4637D5DE7090776BCABA05202C
                                                                                      SHA-512:2147F6F3AB94D86F64B3A27C108264BC3024694C08A157FA96FC1825D98A97C9DBDEB3DFA9E8CB3718414EF42064467CC049D0189D8CF025DA4E43AE1EB8B165
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/*..*Description: Theme Javascript..*Author: toyean..*Website: https://www.toyean.com/..*Mail: toyean@qq.com..*Version: 5.0.3(2023-07-16)..*/..(function(e){Date.now=Date.now||function(){return+(new Date)},e.ias=function(t){function u(){var t;i.onChangePage(function(e,t,r){s&&s.setPage(e,r),n.onPageChange.call(this,e,r,t)});if(n.triggerPageThreshold>0)a();else if(e(n.next).attr("href")){var u=r.getCurrentScrollOffset(n.scrollContainer);E(function(){p(u)})}return s&&s.havePage()&&(l(),t=s.getPage(),r.forceScrollTop(function(){var n;t>1?(v(t),n=h(!0),e("html, body").scrollTop(n)):a()})),o}function a(){c(),n.scrollContainer.scroll(f)}function f(){var e,t;e=r.getCurrentScrollOffset(n.scrollContainer),t=h(),e>=t&&(m()>=n.triggerPageThreshold?(l(),E(function(){p(e)})):p(e))}function l(){n.scrollContainer.unbind("scroll",f)}function c(){e(n.pagination).hide()}function h(t){var r,i;return r=e(n.container).find(n.item).last(),r.length===0?0:(i=r.offset().top+r.height(),t||(i+=n.thresholdMargin),
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (65393), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):77026
                                                                                      Entropy (8bit):5.054949011532047
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:zERSP5nbaJFlY0+ZpTxYEg1HvXIbpAUrDbTyqT6hDWrPYE4qFKVdE7aiOaO7YSoO:zmm2JFT1Hv3UrDTdbu
                                                                                      MD5:F605DF7B736D1DBD6182B4A98235E2D8
                                                                                      SHA1:8E3C8BEA9CB2FCB21DB68BC80326695A4B971520
                                                                                      SHA-256:DB5F28BA764F357A2FE1AF7484B6485D08D0EB4637D5DE7090776BCABA05202C
                                                                                      SHA-512:2147F6F3AB94D86F64B3A27C108264BC3024694C08A157FA96FC1825D98A97C9DBDEB3DFA9E8CB3718414EF42064467CC049D0189D8CF025DA4E43AE1EB8B165
                                                                                      Malicious:false
                                                                                      URL:https://dota2.uuub.net/zb_users/theme/tpure/script/common.js?v=5.0.3
                                                                                      Preview:/*..*Description: Theme Javascript..*Author: toyean..*Website: https://www.toyean.com/..*Mail: toyean@qq.com..*Version: 5.0.3(2023-07-16)..*/..(function(e){Date.now=Date.now||function(){return+(new Date)},e.ias=function(t){function u(){var t;i.onChangePage(function(e,t,r){s&&s.setPage(e,r),n.onPageChange.call(this,e,r,t)});if(n.triggerPageThreshold>0)a();else if(e(n.next).attr("href")){var u=r.getCurrentScrollOffset(n.scrollContainer);E(function(){p(u)})}return s&&s.havePage()&&(l(),t=s.getPage(),r.forceScrollTop(function(){var n;t>1?(v(t),n=h(!0),e("html, body").scrollTop(n)):a()})),o}function a(){c(),n.scrollContainer.scroll(f)}function f(){var e,t;e=r.getCurrentScrollOffset(n.scrollContainer),t=h(),e>=t&&(m()>=n.triggerPageThreshold?(l(),E(function(){p(e)})):p(e))}function l(){n.scrollContainer.unbind("scroll",f)}function c(){e(n.pagination).hide()}function h(t){var r,i;return r=e(n.container).find(n.item).last(),r.length===0?0:(i=r.offset().top+r.height(),t||(i+=n.thresholdMargin),
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 980x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                      Category:downloaded
                                                                                      Size (bytes):84920
                                                                                      Entropy (8bit):7.997702140177869
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:dtu9o6tR6iv9fvx6eI19rJ5VssmciFK90B5R3aH9oAHF0gxsvqX/Ap:doHVnweI19r/vmciFK9ESdoAegxsyX/u
                                                                                      MD5:E91FEDBD68181315790EC4FE9479160E
                                                                                      SHA1:8C5C34DE4D7ED5CBE672CD37CA5E8D70899F5839
                                                                                      SHA-256:EC8431520A925CB624C9ED988841BFB48B2C5EAC523870561290A8AB926B6C50
                                                                                      SHA-512:35D4CE3DC968ADFFAC1E8864B0D659F18B60417164E11393D88DE4F916F57C96AD1F3F9A0D0012EB49B6496E9C0691B50C7DE01C5C35682B7EEAE176107D8CF5
                                                                                      Malicious:false
                                                                                      URL:https://game.gtimg.cn/images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg
                                                                                      Preview:RIFF.K..WEBPVP8 .K.......*....>1..C.!."%..H@..ck.g|..?.}..'x_.^.........6....j.....]....~.x..j.._/u.....;..&.e........n.z.........e....\.c.A.W._.~...=.?5...i.......y.W...G.....?....%.%.Y.[.G...E..............._...........m...A.a._...~T|....q.........A...?......k...........................O..."?.............Y.y....?........_.?............-.3....?..Q.G.g.n`.x.....?.?..S....._......o.oQ..........;.:.../.~......[..~.~....W..O..._....+..a/.....~K.................?...?.7.^,..QU)~2."~.?S1.6.....2.".v".....*@.3......`[E.j.........*N9.....d%C.`(..&sF.....U.8.....sa..X.i. 0..&\...[&.?^.F>u.@...;.B...Y&.sKC....r./..L....../.k.W.!......n...D.....x...).........!AcfoF.t...... ....:.w......U].*..nO..,+.a.....c.'T...2d..D@x.k. .......n.7....mG8N.>e.P...C..V..dWgMt?W.-.....X......<.(.|..........orm....K..{.Tnvk@?.h.P.#LxWJ...=2...r.N..M.t.........-......f....:...m...........mEJ..y.<.VQ.W.....S....... }B7i..R......L.J...1.......n..f.x....4|..M.ck..v.sT>..E..W
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                      Category:dropped
                                                                                      Size (bytes):87462
                                                                                      Entropy (8bit):5.262148110388299
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                                                                      MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                      SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                      SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                      SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                      Malicious:false
                                                                                      Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 980x500, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):102230
                                                                                      Entropy (8bit):7.981707013586996
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:pbenaJXjGQUHVt5zHYEvSSoevSO2fQ9kj1LwPGclHkQCbNWfGEvrpxE1:2aM5z4Evd5hWZwP5HtG8xE1
                                                                                      MD5:60529527403B25A6AAEB66E6EACECB7A
                                                                                      SHA1:2BB1B7177168F84F7F0A494B8392B9461FE5DAFD
                                                                                      SHA-256:AC1EA421F4C8EBD01CF8258CC3EECFA43D5958958BA5DF4FB53016FCE474D872
                                                                                      SHA-512:7ABB8853D41F36C22DAA0D532B658555BD09B0091E99C786737E1396A5C5DE607CBBFBFFFD4A90524DF7BF756A2BD895C115C6350E6724A4D5F1D4E459E8F08E
                                                                                      Malicious:false
                                                                                      Preview:......Exif..II*.................Ducky.......<.....)http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8DD4523134FC11E5A329D29B07B9B523" xmpMM:InstanceID="xmp.iid:8DD4523034FC11E5A329D29B07B9B523" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:268A2DE30C5F11E594E4867EBE6D1EE6" stRef:documentID="xmp.did:268A2DE40C5F11E594E4867EBE6D1EE6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................................................................................................................
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 980x500, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):104749
                                                                                      Entropy (8bit):7.55544605679956
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:YDA+0TM/E+on4s5tCFc8EUbw3Vbw99jMYKYQdFdebcR1xfuQz:sh0TjJ5AFDEhVM99jMYKVrVfN
                                                                                      MD5:BF0D441BDBC4FEC50E357FA4F217B7B0
                                                                                      SHA1:5C13E710ABD453C9D9E15CF387385AD607971BF4
                                                                                      SHA-256:963683F8B3FA0F8874E9544606BEC33A0FA6F05996F96A53123EC421EA8D50AC
                                                                                      SHA-512:84F1C371E317F06044B7D61FE52D3664020E39DBB568F00E096A448DF4CE0F982A338AEDEA440FAF6A51D5CF43291EF6B599816EA06AFC5D19DE1D49C0557848
                                                                                      Malicious:false
                                                                                      Preview:......JFIF.....H.H....2+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Fireworks CS5 11.0.0.484 Windows</xmp:CreatorTool>. <xmp:CreateDate>2014-01-01T09:22:27Z</xmp:CreateDate>. <xmp:ModifyDate>2014-01-01T09:28:20Z</xmp:ModifyDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/jpeg</dc:format>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>. . .
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65392), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):90507
                                                                                      Entropy (8bit):5.146712496353422
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:Htd3QMiXgcmvQnar2JfrpWaa/r1dno3ATqJVl+2:Htd3QMiQzvQnarsYn/hMATkO2
                                                                                      MD5:2D6FE29250F5B893CB4C8D4F9CE1579D
                                                                                      SHA1:D2401A0F1AAE59136A72B03F6F540BC5A56F6B00
                                                                                      SHA-256:E8C53DE2A9AF87D3C90721882A31B5E61059D252B2EBBB41CC0B1697991E1760
                                                                                      SHA-512:D041AD85823AECF941FD41DE2427353B04E66C1F19801EF9E4563785558935E671488BA7B5DF4400ECBD8572B51CFC72B0C106CD31F218012D7D1C283C3A8FF2
                                                                                      Malicious:false
                                                                                      URL:https://dota2.uuub.net/zb_users/theme/tpure/style/style.css?v=5.0.3
                                                                                      Preview:/*..*Description: tpure Theme CSS..*Author: toyean..*Website: https://www.toyean.com/..*Mail: toyean@qq.com..*Version: 5.0.3(2023-07-16)..*/..::-webkit-scrollbar{width:8px}::-webkit-scrollbar-track{background:#f1f1f1}::-webkit-scrollbar-thumb{background:#c1c1c1 url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAQAAAAHAQMAAAAVq36TAAAABlBMVEUAAAD///+l2Z/dAAAAAXRSTlMAQObYZgAAABBJREFUCNdjSGAAgQ9gMgEAC94BsRoDbWkAAAAASUVORK5CYII=) no-repeat center center;-webkit-border-radius:4px;-moz-border-radius:4px;border-radius:4px}::-webkit-scrollbar-thumb:vertical:hover{background-color:#a8a8a8}::-webkit-scrollbar-thumb:vertical:active{background-color:#787878}a,img,button,input,textarea{-webkit-tap-highlight-color:rgba(255,255,255,0)}html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,t
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (7204), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):7204
                                                                                      Entropy (8bit):5.01024895787561
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:msL4JVH9jIULy46KgHlQGwH0Dx5qjplLO:m/jIUkHlQGwH0Kt9O
                                                                                      MD5:5E8D86EB2C5ABC94804FD6176A35B281
                                                                                      SHA1:921D2CC4615A58A094DDBCC6366437A94508FC5F
                                                                                      SHA-256:11B10A45B9FC3622B9A8EAF5181E0BD403AF74ECFBBC9541CDCE396A8E47B332
                                                                                      SHA-512:6504E48F68D98800228DB18DC63711B216C299DAD8D95E57D0F014C18A24A2FFBC62F6CFE98F5D0152D06DA577EFB550C20BC947C08101EA3C94D659F572EA17
                                                                                      Malicious:false
                                                                                      URL:https://dota2.uuub.net/zb_system/script/zblogphp.js
                                                                                      Preview:(function(){var t="system-default",e=["comment.postsuccess","comment.posterror"],n={"comment.reply":"comment.reply.start","userinfo.savefromhtml":"userinfo.readFromHtml"},o=function(o,r){if("undefined"==typeof jQuery&&void 0===r)throw new Error("No jQuery!");this.$=r||window.jQuery,Object.keys||(Object.keys=function(t){return this.$.map(t,function(t,e){return e})}),console||(window.console={},console.logs=[],console.log=console.error=console.warn=function(){console.logs.push(arguments)}),e=e.concat(Object.keys(n));var s=this;return i(this),o=o||{},o.cookiepath=o.cookiepath||"/",o.bloghost=o.bloghost||location.origin,o.ajaxurl=o.ajaxurl||location.origin,o.commentmaxlength=o.commentmaxlength||1e3,o.lang=o.lang||{},o.comment=o.comment||{},o.comment.inputs=o.comment.inputs||{},o.comment.useDefaultEvents=o.comment.useDefaultEvents||!1,this.eachOnCommentInputs=function(t){return s.$.each(o.comment.inputs,t)},this.eachOnCommentInputs(function(t,e){!e.getter&&e.selector&&(e.getter=function(){r
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (386), with CRLF, CR, LF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):8240
                                                                                      Entropy (8bit):5.166283987170338
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:aM27F+s/JjYDlSZSZSTBFdN0oodNQFNMCVCBv3D5DehUS5HXeCgC0rCGCad3zy:FyYDUIIbdgdKm2cNe53ez51f12
                                                                                      MD5:E5CEC1A05F888FC001342479B03247A6
                                                                                      SHA1:4CA6E5AF548E99DCFC786BCD79FED4544967DA31
                                                                                      SHA-256:8E4F521598CE5B097715C415753B6855C76DB5FE52AEEDF6AE228614C5914CF6
                                                                                      SHA-512:1F57EF89FAEC252AC6F18241641F03580A2FA097600C4382885E310E8933367633A7D390E6568EFDAFE696469A7861A45AA3228002FFBF7FECADB2128A3DF092
                                                                                      Malicious:false
                                                                                      URL:https://dota2.uuub.net/
                                                                                      Preview:<!DOCTYPE html>..<html xml:lang="zh-Hans" lang="zh-Hans">..<head>.. <meta charset="utf-8">.. <meta name="theme" content="....,toyean.com">.. <meta http-equiv="X-UA-Compatible" content="ie=edge">.. <meta name="renderer" content="webkit">.. <meta name="viewport" content="width=device-width,minimum-scale=1,initial-scale=1">.. <title>DOTA2 - .... - Good Luck To You! </title>.. <link rel="shortcut icon" href="https://www.dota2.com.cn/favicon.ico" type="image/x-icon" />.. <meta name="generator" content="Z-BlogPHP 1.7.3">.. <script src="https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.js"></script>.. <link rel="stylesheet" rev="stylesheet" href="https://dota2.uuub.net/zb_users/theme/tpure/plugin/swiper/swiper.min.css" type="text/css" media="all"/>.. <link rel="stylesheet" rev="stylesheet" href="https://dota2.uuub.net/zb_users/theme/tpure/style/style.css?v=5.0.3" type="text/css" media="all" />.. <script src="https://dota2.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 980x500, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):97371
                                                                                      Entropy (8bit):7.977796337439275
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:kBZeEHSW1zx3eCtr/gHYrqnbuRCSYdJzgSWom36IEl48WDEGUyz6VcHGK/4z1OJ2:kBJzxeCSS9DYdtgDp36JTUmeHGK/IOc5
                                                                                      MD5:9DEB0073FCC0437B2D71D6C06ACFC6D2
                                                                                      SHA1:4ED9082E84BBAFDC0E02368DD19D59B520B62BDA
                                                                                      SHA-256:34CD2DA9A29C17F20E288B19E5AB4E50498466CC1BFB039169ABBF4650D6DF36
                                                                                      SHA-512:34F48C35672C9E2798070ED51CB0B42CC0536C9C0CB8384CA05E269D6D406289EDF5CC3C79C6E9C08CCDD42E65E9A3C17CBEC4D509B51444D89CBF52A7076685
                                                                                      Malicious:false
                                                                                      Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpRights="http://ns.adobe.com/xap/1.0/rights/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpRights:Marked="False" xmpMM:OriginalDocumentID="xmp.did:F97F117407206811871FD86545586B15" xmpMM:DocumentID="xmp.did:73B5118007FB11E88955E299BD7B25C5" xmpMM:InstanceID="xmp.iid:73B5117F07FB11E88955E299BD7B25C5" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4390AEA072E11E89DD5D25323B2CC29" stRef:documentID="xmp.did:E4390AEB072E11E89DD5D25323B2CC29"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacke
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 300 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):19744
                                                                                      Entropy (8bit):7.972762610852692
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:jDQ3wXqvNBD6BmZzg6TrqgjVa0tQ6/hG8rnQlUZAGXqybf7RV7trW:vQ3/PM0BVa0tQWhLVAGRH8
                                                                                      MD5:B1D3FC192B519E5B5CECD2652339E9CC
                                                                                      SHA1:C89B76026EEBA31B8F946C85311710ECCB11DB38
                                                                                      SHA-256:1CCE41259D829AF47F0EBA020C8B9F057B2F5E3DACC821778A3B361E6806E6B7
                                                                                      SHA-512:EE68B04518A512423FA56F56D2514F3E84AD56C37965EF8B872097C6763AA5EF170AF82407292037D4B28572D40643A00683A8F8DF56380F08F23277F6FA8C24
                                                                                      Malicious:false
                                                                                      Preview:.PNG........IHDR...,...0.......G!....pHYs..........+.... .IDATx..w..U.>..[U.{r...`.YP.9(.E1+*....b...U.0....."H.......s.\.......=A....|...yF..{oU.:.....\..'RXXh.@...qV..Y......'....$..U..Q|>_....sV..Y..+.....0.H.P.@....BB...t.. .@_Q..)1....M'.f.d1..+.....$...~..QVv.......h.P..C)..Z/kp.V.8...l....^.....9+g..?,...l4..k2\.....l.>...k..u.."|.\G....C.e. .....2.;.$...n6[....`kr..d..D....4xS..`2....!...L.$Rj.88. `......O] .o..{..$V....x.....h..i..|.g......rV...N.SXY}:d=;.`L...D..f*@...U.._.Ad..H..>PJP.2..W ....R."R.k....q....l...`.).4 C......M..A.T.@.h.*.d.b..11.... ....).........v.=...U...x..7'........%V..8...W..).\.~............8.D.0..o. ...L!."..p...PW...d.... J8.f........T...!......4.......-..i..@....~.........7&.......R..i.$.p...\...D..8...'......q...*.`..S..... .s..C..".....Mn0..(8..\...E@......D?..!..j.C".....N...SuV..Y._K{QB.c..(.H(..`.....(T. ..B.0....!0..p.3....BDh...7.....!P.t.....E7...s..%Ba...J....C"..N..............rV.g...A..a...f".....c..P.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (31999)
                                                                                      Category:dropped
                                                                                      Size (bytes):96373
                                                                                      Entropy (8bit):5.238988189054086
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:eyOkN3TklR3ZIFDJ+Y7n2L5ydUTq0tSQfCBTe:LTX73uTqk
                                                                                      MD5:7C16CE8F929C4A0F7F478083D7951C42
                                                                                      SHA1:5AB533247D18A58033114FBC07757E92D2ECC89A
                                                                                      SHA-256:B8913FD2C05647710EDA277ADF4A6A3B2DAE7974B8C7AE0F42EFB2EDB5F691D9
                                                                                      SHA-512:D890FD0C52CB7321DAA9E1543EA502E348613B1075E926DFA4141BB288DEA18EBCC1FF4EC6C1BA3E3F8105D50B0DFD8C6B86CB343B408CA08413DAD71F61E550
                                                                                      Malicious:false
                                                                                      Preview:/**. * Swiper 3.4.2. * Most modern mobile touch slider and framework with hardware accelerated transitions. * . * http://www.idangero.us/swiper/. * . * Copyright 2017, Vladimir Kharlampidi. * The iDangero.us. * http://www.idangero.us/. * . * Licensed under MIT. * . * Released on: March 10, 2017. */.!function(){"use strict";var e,a=function(s,i){function r(e){return Math.floor(e)}function n(){var e=T.params.autoplay,a=T.slides.eq(T.activeIndex);a.attr("data-swiper-autoplay")&&(e=a.attr("data-swiper-autoplay")||T.params.autoplay),T.autoplayTimeoutId=setTimeout(function(){T.params.loop?(T.fixLoop(),T._slideNext(),T.emit("onAutoplay",T)):T.isEnd?i.autoplayStopOnLast?T.stopAutoplay():(T._slideTo(0),T.emit("onAutoplay",T)):(T._slideNext(),T.emit("onAutoplay",T))},e)}function o(a,t){var s=e(a.target);if(!s.is(t))if("string"==typeof t)s=s.parents(t);else if(t.nodeType){var i;return s.parents().each(function(e,a){a===t&&(i=t)}),i?t:void 0}if(0!==s.length)return s[0]}function l(e,a){a=a||{};var
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 15 icons, 256x256, 16 colors with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 4 bits/pixel, 48x48, 16 colors, 4 bits/pixel
                                                                                      Category:downloaded
                                                                                      Size (bytes):179656
                                                                                      Entropy (8bit):7.942195031274215
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:FNSYdLRMGE/rP6debsdVK2xDwZ6V7moli/seE9EOk5g3HzSODZO8MUgdndliXq:FxdKrPEebsGIUAuGAg3TXDZO8MT5i6
                                                                                      MD5:FC04CE2F2B53B16C6F238367E79BD40A
                                                                                      SHA1:F0141919B063EAFD34C89980623F59B33BCDD295
                                                                                      SHA-256:522A281C47D4D356F84C459EE44509A51C461716B76389AB98A008DBAD273770
                                                                                      SHA-512:115E9A6BDEE8F789879191BE4406092C6FF15246FC6F96F2245854612D6AAA983C22BF12481000E4904F18F943E6DCE6CBD1C74CB9D3D36347573BAB687D3116
                                                                                      Malicious:false
                                                                                      URL:https://www.dota2.com.cn/favicon.ico
                                                                                      Preview:..............)q......00......h....r.. ...........x..............o{..........(...W}...............~..00..........%n.. ...........|..............u...........h...=......... .t#......00.... ..%...... .... ............... .....i......... .h........PNG........IHDR.............\r.f.. .IDATx..}k..6.,r.o_...3.+..C.Y(..=7.NL.G... n.).:.O.S..?.O.S..?.O.S..?.O.S...S......?^.......).............?.O.........O..S...H....).........?.?\\........'....}..?~h.__...............o5....V../.u.gp..O-.....e.......;......%................3._*....HG.....r]#"...WH..| .=.[......G..Q<:...G...=^.....j......cZ.......S.......a...........=...?.._.....g8.*.wI..R...k....M'X...s.5.\..I'..t.Y..Pr.zF}.o...n.Z8).Y8....[.\...>.....?~.~................q...h..Y.........g........+C.p..O..f....:.I.....D..P...=2..1...1...e^.~Ow..e.m6C.A.(......p.....y...lI.:...x..79?.....df..c;..Gl...4P..s-..p..A8.O..............('...6. .Jw.+..C.r6...c.Y.......W..+......`..|....]...>......<#.Fk..k..el...s..jo8.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (7204), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):7204
                                                                                      Entropy (8bit):5.01024895787561
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:msL4JVH9jIULy46KgHlQGwH0Dx5qjplLO:m/jIUkHlQGwH0Kt9O
                                                                                      MD5:5E8D86EB2C5ABC94804FD6176A35B281
                                                                                      SHA1:921D2CC4615A58A094DDBCC6366437A94508FC5F
                                                                                      SHA-256:11B10A45B9FC3622B9A8EAF5181E0BD403AF74ECFBBC9541CDCE396A8E47B332
                                                                                      SHA-512:6504E48F68D98800228DB18DC63711B216C299DAD8D95E57D0F014C18A24A2FFBC62F6CFE98F5D0152D06DA577EFB550C20BC947C08101EA3C94D659F572EA17
                                                                                      Malicious:false
                                                                                      Preview:(function(){var t="system-default",e=["comment.postsuccess","comment.posterror"],n={"comment.reply":"comment.reply.start","userinfo.savefromhtml":"userinfo.readFromHtml"},o=function(o,r){if("undefined"==typeof jQuery&&void 0===r)throw new Error("No jQuery!");this.$=r||window.jQuery,Object.keys||(Object.keys=function(t){return this.$.map(t,function(t,e){return e})}),console||(window.console={},console.logs=[],console.log=console.error=console.warn=function(){console.logs.push(arguments)}),e=e.concat(Object.keys(n));var s=this;return i(this),o=o||{},o.cookiepath=o.cookiepath||"/",o.bloghost=o.bloghost||location.origin,o.ajaxurl=o.ajaxurl||location.origin,o.commentmaxlength=o.commentmaxlength||1e3,o.lang=o.lang||{},o.comment=o.comment||{},o.comment.inputs=o.comment.inputs||{},o.comment.useDefaultEvents=o.comment.useDefaultEvents||!1,this.eachOnCommentInputs=function(t){return s.$.each(o.comment.inputs,t)},this.eachOnCommentInputs(function(t,e){!e.getter&&e.selector&&(e.getter=function(){r
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 980x500, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                      Category:downloaded
                                                                                      Size (bytes):78300
                                                                                      Entropy (8bit):7.997338950113376
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:Pp6KEsCooM7ibOiOnBF2Vu5Ldvl0Ll8T++SX0Ernqfwk43NCFirLtWWKKwRkxPp7:PQKEzM7iSF2V4xWBA++c243sE/tR7
                                                                                      MD5:405B0C34536824DBEACB49942D322D9D
                                                                                      SHA1:3E5102890B1C85E396F0B20E8D96AA3E07261F8A
                                                                                      SHA-256:EF28764C8DE6EB82B96CCBC1B0ECEB3B8F4C14C3FA1E923D054F2BCECA8D994C
                                                                                      SHA-512:E4B5545A63636EE8A6E3796995803353A318DE51601BA554689D33E64F9CF5DFBD06FF4114E6D01AE3E5C5F510767778F74544CC0002910A5165816DB7EAE18A
                                                                                      Malicious:false
                                                                                      URL:https://game.gtimg.cn/images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg
                                                                                      Preview:RIFF.1..WEBPVP8 .1..p....*....>1..C.!."%..x@..ci<oyw.V.v..+........O..x..~.K.'.o3.+$..?...].g......._..... .....2.`y........g....\..~.y....o.G........_...~=....y^S...?..K.....?.{]._...~.~..c......................A.._......U......D...............;............x{..z=..x=W...............o.....v........?...O...V]..........g........c.$...w.O._..~....t..C.K.o..........3..B/.?......_.?......U...s.k...?...Z...].G......._..........X....d....fV.|..m.cx..Cq.m............w.L..FX..~.)&...O.G.*...7..S[..Z..I.1.........R...C...............Gb..W=......B..g.buz.....x..."q.8......k{.}..4........St.#p....W`S._...o)f.L..|^...?..N5OH.?=.6......YH@.9B.7i.....>...-b....".6./O.?UH......./......Q....OO.,v{...\.U.6..V..`...N'....^%d.f.....J(h.p........#.B....c...n....p..F....3..K8...d._.............lN.Na..A..._.C*h=M0.9...*.|.8b...P..@y.H....%}.\.#.)..%_..c......O.ym....u.&....w."$<.(@.X..u0..Q.t./..s.+.v.....!nr.1.U.0..;<.....ov\..?e>0W.-...b<...(I.@X.P....li.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                      Category:downloaded
                                                                                      Size (bytes):87462
                                                                                      Entropy (8bit):5.262148110388299
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKV:/u1zNwcv9qBy1HOg8SMpQ47GKV
                                                                                      MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                      SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                      SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                      SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                      Malicious:false
                                                                                      URL:https://dota2.uuub.net/zb_system/script/jquery-latest.min.js
                                                                                      Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text
                                                                                      Category:downloaded
                                                                                      Size (bytes):144
                                                                                      Entropy (8bit):4.715481280461118
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:qVZYJYkRVMWJaxRDIjOkADFqKfaWnRtpRd/0u6o9VNVH5WVLn:qzUYkRyWJzmk1yBRxxZ3NWL
                                                                                      MD5:206B5A941FA501FE3A063419EDBD0438
                                                                                      SHA1:FE75C7DB4D9280B61E51AE12D888AC5126763B47
                                                                                      SHA-256:FFA81A546A01A043EA5A527EBF081FB35EB536E987BD793BF48FAE20C43AB8ED
                                                                                      SHA-512:746B202046C2EC1FDB171CB73D91E4BED6317AD8E57E1D144F8AFCD5EBD0E038E7E42FB7E1A24B56803D6E299633ACCE9AA00F4DAB6BFC06D1F91FBE95B7E81F
                                                                                      Malicious:false
                                                                                      URL:https://dota2.uuub.net/zb_system/script/c_html_js_add.php
                                                                                      Preview:<html><meta charset="utf-8" /><title></title><div></div></html>.<script> window.location.href ="/zb_system/script/c_html_js_add.php"; </script>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 300 x 48, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):19744
                                                                                      Entropy (8bit):7.972762610852692
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:jDQ3wXqvNBD6BmZzg6TrqgjVa0tQ6/hG8rnQlUZAGXqybf7RV7trW:vQ3/PM0BVa0tQWhLVAGRH8
                                                                                      MD5:B1D3FC192B519E5B5CECD2652339E9CC
                                                                                      SHA1:C89B76026EEBA31B8F946C85311710ECCB11DB38
                                                                                      SHA-256:1CCE41259D829AF47F0EBA020C8B9F057B2F5E3DACC821778A3B361E6806E6B7
                                                                                      SHA-512:EE68B04518A512423FA56F56D2514F3E84AD56C37965EF8B872097C6763AA5EF170AF82407292037D4B28572D40643A00683A8F8DF56380F08F23277F6FA8C24
                                                                                      Malicious:false
                                                                                      URL:https://dota2.uuub.net/zb_users/upload/2024/11/logo_4.png
                                                                                      Preview:.PNG........IHDR...,...0.......G!....pHYs..........+.... .IDATx..w..U.>..[U.{r...`.YP.9(.E1+*....b...U.0....."H.......s.\.......=A....|...yF..{oU.:.....\..'RXXh.@...qV..Y......'....$..U..Q|>_....sV..Y..+.....0.H.P.@....BB...t.. .@_Q..)1....M'.f.d1..+.....$...~..QVv.......h.P..C)..Z/kp.V.8...l....^.....9+g..?,...l4..k2\.....l.>...k..u.."|.\G....C.e. .....2.;.$...n6[....`kr..d..D....4xS..`2....!...L.$Rj.88. `......O] .o..{..$V....x.....h..i..|.g......rV...N.SXY}:d=;.`L...D..f*@...U.._.Ad..H..>PJP.2..W ....R."R.k....q....l...`.).4 C......M..A.T.@.h.*.d.b..11.... ....).........v.=...U...x..7'........%V..8...W..).\.~............8.D.0..o. ...L!."..p...PW...d.... J8.f........T...!......4.......-..i..@....~.........7&.......R..i.$.p...\...D..8...'......q...*.`..S..... .s..C..".....Mn0..(8..\...E@......D?..!..j.C".....N...SuV..Y._K{QB.c..(.H(..`.....(T. ..B.0....!0..p.3....BDh...7.....!P.t.....E7...s..%Ba...J....C"..N..............rV.g...A..a...f".....c..P.
                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Entropy (8bit):6.76613556190731
                                                                                      TrID:
                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                      File name:DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe
                                                                                      File size:1'069'056 bytes
                                                                                      MD5:aac8790eb423fc881ea8798e21a9a811
                                                                                      SHA1:d3a1f48a44259a5aafdd1468d002cd11481b8bd8
                                                                                      SHA256:d33620640452895ac17d2105f6f5dc0ff650e75368999d4daabb5601f042c90f
                                                                                      SHA512:9089bcc126d06ba63c37553a3a2925c8142181cc7e6b433da868cc1f39ac79ab1a2ad19172e7f37838b9fcdfd2606644a46d1a849b329573c8d6bb66109b5d04
                                                                                      SSDEEP:12288:e+amrO2HfSLfwzLz3gP7AkRINdz8fT4EAtWsGvoeX6/LAEmrIpjTZO7T5i+W:e+jfSLf6LTgP75RKd3uAeqkhUjTZk
                                                                                      TLSH:4B35AF61B5C280F2C61E197004B6B736EE75AA464B34CFC393A4DE389E732D1AA3715D
                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......(..al`.2l`.2l`.2.|.2G`.2.|.2o`.2:..2@`.2...2y`.2l`.21b.2ZF.2.`.2ZF.2.`.2.@.2m`.2...2 `.2...2w`.2l`.2J`.2.f.2m`.2Richl`.2.......
                                                                                      Icon Hash:3d918393e5c9b101
                                                                                      Entrypoint:0x481881
                                                                                      Entrypoint Section:.text
                                                                                      Digitally signed:false
                                                                                      Imagebase:0x400000
                                                                                      Subsystem:windows gui
                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                      DLL Characteristics:
                                                                                      Time Stamp:0x6731E2A3 [Mon Nov 11 10:55:31 2024 UTC]
                                                                                      TLS Callbacks:
                                                                                      CLR (.Net) Version:
                                                                                      OS Version Major:4
                                                                                      OS Version Minor:0
                                                                                      File Version Major:4
                                                                                      File Version Minor:0
                                                                                      Subsystem Version Major:4
                                                                                      Subsystem Version Minor:0
                                                                                      Import Hash:8befb520aeacc315cdeb3fab6c8f063e
                                                                                      Instruction
                                                                                      push ebp
                                                                                      mov ebp, esp
                                                                                      push FFFFFFFFh
                                                                                      push 004ADE68h
                                                                                      push 00484884h
                                                                                      mov eax, dword ptr fs:[00000000h]
                                                                                      push eax
                                                                                      mov dword ptr fs:[00000000h], esp
                                                                                      sub esp, 58h
                                                                                      push ebx
                                                                                      push esi
                                                                                      push edi
                                                                                      mov dword ptr [ebp-18h], esp
                                                                                      call dword ptr [004A2350h]
                                                                                      xor edx, edx
                                                                                      mov dl, ah
                                                                                      mov dword ptr [004F1EE0h], edx
                                                                                      mov ecx, eax
                                                                                      and ecx, 000000FFh
                                                                                      mov dword ptr [004F1EDCh], ecx
                                                                                      shl ecx, 08h
                                                                                      add ecx, edx
                                                                                      mov dword ptr [004F1ED8h], ecx
                                                                                      shr eax, 10h
                                                                                      mov dword ptr [004F1ED4h], eax
                                                                                      push 00000001h
                                                                                      call 00007F688D42E8B1h
                                                                                      pop ecx
                                                                                      test eax, eax
                                                                                      jne 00007F688D42967Ah
                                                                                      push 0000001Ch
                                                                                      call 00007F688D429738h
                                                                                      pop ecx
                                                                                      call 00007F688D42E65Ch
                                                                                      test eax, eax
                                                                                      jne 00007F688D42967Ah
                                                                                      push 00000010h
                                                                                      call 00007F688D429727h
                                                                                      pop ecx
                                                                                      xor esi, esi
                                                                                      mov dword ptr [ebp-04h], esi
                                                                                      call 00007F688D42E48Ah
                                                                                      call dword ptr [004A237Ch]
                                                                                      mov dword ptr [004F7024h], eax
                                                                                      call 00007F688D42E348h
                                                                                      mov dword ptr [004F1E50h], eax
                                                                                      call 00007F688D42E0F1h
                                                                                      call 00007F688D42E033h
                                                                                      call 00007F688D42D2EAh
                                                                                      mov dword ptr [ebp-30h], esi
                                                                                      lea eax, dword ptr [ebp-5Ch]
                                                                                      push eax
                                                                                      call dword ptr [004A230Ch]
                                                                                      call 00007F688D42DFC4h
                                                                                      mov dword ptr [ebp-64h], eax
                                                                                      test byte ptr [ebp-30h], 00000001h
                                                                                      je 00007F688D429678h
                                                                                      movzx eax, word ptr [ebp+00h]
                                                                                      Programming Language:
                                                                                      • [C++] VS98 (6.0) SP6 build 8804
                                                                                      • [ C ] VS98 (6.0) SP6 build 8804
                                                                                      • [C++] VS98 (6.0) build 8168
                                                                                      • [ C ] VS98 (6.0) build 8168
                                                                                      • [EXP] VC++ 6.0 SP5 build 8804
                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xb59f80x104.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xf80000x34838.rsrc
                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xa20000x6fc.rdata
                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                      .text0x10000xa06ca0xa1000576b07dc79ab50c4e543b1c6ceb697cfFalse0.5250979595302795data6.591142273026501IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                      .rdata0xa20000x15e7c0x16000c37b50ef9d62f12ed7f4a7437c4c6983False0.32518421519886365data4.598237439961595IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      .data0xb80000x3f0280x18000de200be67592a66bf990618c8ce5bb78False0.2971293131510417data4.983531361109011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                      .rsrc0xf80000x348380x35000a113326dc8358c47dd14696639a59b59False0.878441000884434data7.658744003576022IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                      TEXTINCLUDE0xf9c500xbASCII text, with no line terminatorsChineseChina1.7272727272727273
                                                                                      TEXTINCLUDE0xf9c600x16dataChineseChina1.3636363636363635
                                                                                      TEXTINCLUDE0xf9c780x151C source, ASCII text, with CRLF line terminatorsChineseChina0.6201780415430267
                                                                                      RT_CURSOR0xfb5300x134dataChineseChina0.5811688311688312
                                                                                      RT_CURSOR0xfb6800x134Targa image data - Map 64 x 65536 x 1 +32 "\001"ChineseChina0.37662337662337664
                                                                                      RT_CURSOR0xfb7d00x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"ChineseChina0.4805194805194805
                                                                                      RT_CURSOR0xfb9080xb4Targa image data - Map 32 x 65536 x 1 +16 "\001"ChineseChina0.7
                                                                                      RT_BITMAP0xf8e000x248Device independent bitmap graphic, 64 x 15 x 4, image size 480ChineseChina0.3407534246575342
                                                                                      RT_BITMAP0xf90480x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.4444444444444444
                                                                                      RT_BITMAP0xf91900x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.26453488372093026
                                                                                      RT_BITMAP0xf92e80x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2616279069767442
                                                                                      RT_BITMAP0xf94400x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2441860465116279
                                                                                      RT_BITMAP0xf95980x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.24709302325581395
                                                                                      RT_BITMAP0xf96f00x158Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/mChineseChina0.2238372093023256
                                                                                      RT_BITMAP0xf98480x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.19476744186046513
                                                                                      RT_BITMAP0xf99a00x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.20930232558139536
                                                                                      RT_BITMAP0xf9af80x158Device independent bitmap graphic, 20 x 20 x 4, image size 240ChineseChina0.18895348837209303
                                                                                      RT_BITMAP0xfb9e80x5e4Device independent bitmap graphic, 70 x 39 x 4, image size 1404ChineseChina0.34615384615384615
                                                                                      RT_BITMAP0xfc0b80xb8Device independent bitmap graphic, 12 x 10 x 4, image size 80ChineseChina0.44565217391304346
                                                                                      RT_BITMAP0xfc1700x16cDevice independent bitmap graphic, 39 x 13 x 4, image size 260ChineseChina0.28296703296703296
                                                                                      RT_BITMAP0xfc2e00x144Device independent bitmap graphic, 33 x 11 x 4, image size 220ChineseChina0.37962962962962965
                                                                                      RT_ICON0xf9dd00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640ChineseChina0.26344086021505375
                                                                                      RT_ICON0xfa0d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192ChineseChina0.41216216216216217
                                                                                      RT_ICON0xfcd200x7129PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced1.000448755566295
                                                                                      RT_ICON0x103e500x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536, 16 important colors0.5341463414634147
                                                                                      RT_ICON0x1044b80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640, 16 important colors0.6155913978494624
                                                                                      RT_ICON0x1047a00x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 384, 16 important colors0.6065573770491803
                                                                                      RT_ICON0x1049880x128Device independent bitmap graphic, 16 x 32 x 4, image size 192, 16 important colors0.652027027027027
                                                                                      RT_ICON0x104ab00xefa6PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9991687041564792
                                                                                      RT_ICON0x113a580xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688, 241 important colors0.6948294243070362
                                                                                      RT_ICON0x1149000x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152, 231 important colors0.756768953068592
                                                                                      RT_ICON0x1151a80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 672, 231 important colors0.7638248847926268
                                                                                      RT_ICON0x1158700x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 190 important colors0.6473988439306358
                                                                                      RT_ICON0x115dd80x12374PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced1.0004154827641667
                                                                                      RT_ICON0x1281500x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.4995850622406639
                                                                                      RT_ICON0x12a6f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.599437148217636
                                                                                      RT_ICON0x12b7a00x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.635655737704918
                                                                                      RT_ICON0x12c1280x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.7562056737588653
                                                                                      RT_MENU0xfb2980xcdataChineseChina1.5
                                                                                      RT_MENU0xfb2a80x284dataChineseChina0.5
                                                                                      RT_DIALOG0xfaf800x98dataChineseChina0.7171052631578947
                                                                                      RT_DIALOG0xfb0180x17adataChineseChina0.5185185185185185
                                                                                      RT_DIALOG0xfb1980xfadataChineseChina0.696
                                                                                      RT_DIALOG0xfac480xeadataChineseChina0.6239316239316239
                                                                                      RT_DIALOG0xfa2100x8aedataChineseChina0.39603960396039606
                                                                                      RT_DIALOG0xfaac00xb2dataChineseChina0.7359550561797753
                                                                                      RT_DIALOG0xfab780xccdataChineseChina0.7647058823529411
                                                                                      RT_DIALOG0xfad380xb2dataChineseChina0.6629213483146067
                                                                                      RT_DIALOG0xfbfd00xe2dataChineseChina0.6637168141592921
                                                                                      RT_DIALOG0xfadf00x18cdataChineseChina0.5227272727272727
                                                                                      RT_STRING0xfc4280x50dataChineseChina0.85
                                                                                      RT_STRING0xfc4780x2cdataChineseChina0.5909090909090909
                                                                                      RT_STRING0xfc4a80x78dataChineseChina0.925
                                                                                      RT_STRING0xfc5200x1c4dataChineseChina0.8141592920353983
                                                                                      RT_STRING0xfc8700x12adataChineseChina0.5201342281879194
                                                                                      RT_STRING0xfc7280x146dataChineseChina0.6288343558282209
                                                                                      RT_STRING0xfc6e80x40dataChineseChina0.65625
                                                                                      RT_STRING0xfcc900x64dataChineseChina0.73
                                                                                      RT_STRING0xfc9a00x1d8dataChineseChina0.6758474576271186
                                                                                      RT_STRING0xfcb780x114dataChineseChina0.6376811594202898
                                                                                      RT_STRING0xfccf80x24dataChineseChina0.4444444444444444
                                                                                      RT_GROUP_CURSOR0xfb7b80x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
                                                                                      RT_GROUP_CURSOR0xfb6680x14Lotus unknown worksheet or configuration, revision 0x1ChineseChina1.25
                                                                                      RT_GROUP_CURSOR0xfb9c00x22Lotus unknown worksheet or configuration, revision 0x2ChineseChina1.0294117647058822
                                                                                      RT_GROUP_ICON0x12c5900xd8data0.6018518518518519
                                                                                      RT_GROUP_ICON0xfa0b80x14dataChineseChina1.2
                                                                                      RT_GROUP_ICON0xfa1f80x14dataChineseChina1.25
                                                                                      RT_MANIFEST0x12c6680x1cdXML 1.0 document, ASCII text, with very long lines (461), with no line terminators0.5878524945770065
                                                                                      DLLImport
                                                                                      KERNEL32.dllDuplicateHandle, lstrcpynA, SetLastError, FileTimeToLocalFileTime, FileTimeToSystemTime, LocalFree, InterlockedDecrement, SuspendThread, ReleaseMutex, CreateMutexA, TerminateThread, CreateSemaphoreA, ResumeThread, ReleaseSemaphore, EnterCriticalSection, LeaveCriticalSection, GetProfileStringA, SetStdHandle, IsBadCodePtr, IsBadReadPtr, CompareStringW, CompareStringA, SetUnhandledExceptionFilter, GetStringTypeW, GetStringTypeA, IsBadWritePtr, VirtualAlloc, LCMapStringW, LCMapStringA, SetEnvironmentVariableA, VirtualFree, HeapCreate, HeapDestroy, GetEnvironmentVariableA, GetFileType, GetStdHandle, SetHandleCount, GetEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsW, FreeEnvironmentStringsA, UnhandledExceptionFilter, GetACP, HeapSize, TerminateProcess, RaiseException, GetLocalTime, GetSystemTime, WriteFile, WaitForMultipleObjects, CreateFileA, SetEvent, FindResourceA, LoadResource, LockResource, ReadFile, GetModuleFileNameA, GetCurrentProcessId, GetCurrentThreadId, ExitProcess, GlobalSize, GlobalFree, DeleteCriticalSection, InitializeCriticalSection, lstrcatA, lstrlenA, WinExec, lstrcpyA, FindNextFileA, GlobalReAlloc, HeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, MultiByteToWideChar, WideCharToMultiByte, GetFullPathNameA, FreeLibrary, LoadLibraryA, GetLastError, GetVersionExA, WritePrivateProfileStringA, CreateThread, CreateEventA, Sleep, GlobalAlloc, GlobalLock, GlobalUnlock, FindFirstFileA, FindClose, GetFileAttributesA, GetTimeZoneInformation, RtlUnwind, GetStartupInfoA, GetOEMCP, GetCPInfo, GetProcessVersion, SetErrorMode, GlobalFlags, GetCurrentThread, GetFileTime, GetFileSize, TlsGetValue, LocalReAlloc, TlsSetValue, TlsFree, GlobalHandle, TlsAlloc, LocalAlloc, lstrcmpA, GetVersion, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, lstrcmpiA, SetCurrentDirectoryA, GetVolumeInformationA, GetModuleHandleA, GetProcAddress, MulDiv, GetCommandLineA, GetTickCount, WaitForSingleObject, CloseHandle, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, GetCurrentProcess, InterlockedIncrement
                                                                                      USER32.dllGetMenuItemID, wsprintfA, CloseClipboard, GetClipboardData, OpenClipboard, SetClipboardData, EmptyClipboard, GetSystemMetrics, GetCursorPos, ReleaseCapture, MessageBoxA, SetWindowPos, SendMessageA, DestroyCursor, SetParent, IsWindow, PostMessageA, GetTopWindow, GetParent, GetFocus, GetClientRect, InvalidateRect, ValidateRect, UpdateWindow, EqualRect, GetWindowRect, SetForegroundWindow, DestroyMenu, IsChild, ReleaseDC, IsRectEmpty, FillRect, GetDC, SetCursor, LoadCursorA, SetCursorPos, SetActiveWindow, GetSysColor, SetWindowLongA, GetWindowLongA, RedrawWindow, EnableWindow, IsWindowVisible, OffsetRect, PtInRect, DestroyIcon, IntersectRect, InflateRect, SetRect, SetScrollPos, SetScrollRange, GetScrollRange, SetCapture, GetCapture, SetTimer, KillTimer, WinHelpA, LoadBitmapA, UnregisterHotKey, RegisterHotKey, CreateWindowExA, CallWindowProcA, LoadIconA, TranslateMessage, DrawFrameControl, DrawEdge, DrawFocusRect, WindowFromPoint, GetMessageA, DispatchMessageA, SetRectEmpty, RegisterClipboardFormatA, CreateIconFromResourceEx, CreateIconFromResource, DrawIconEx, CreatePopupMenu, AppendMenuA, ModifyMenuA, CreateMenu, CreateAcceleratorTableA, GetDlgCtrlID, GetSubMenu, EnableMenuItem, ClientToScreen, EnumDisplaySettingsA, LoadImageA, SystemParametersInfoA, ShowWindow, TranslateAcceleratorA, GetKeyState, CopyAcceleratorTableA, PostQuitMessage, GetWindowThreadProcessId, IsWindowEnabled, EnumWindows, IsZoomed, GetClassInfoA, DefWindowProcA, GetSystemMenu, DeleteMenu, GetMenu, SetMenu, GetWindowTextA, GetWindowTextLengthA, CharUpperA, GetWindowDC, BeginPaint, EndPaint, TabbedTextOutA, DrawTextA, GrayStringA, GetDlgItem, DestroyWindow, CreateDialogIndirectParamA, EndDialog, GetNextDlgTabItem, GetWindowPlacement, RegisterWindowMessageA, GetForegroundWindow, GetLastActivePopup, GetMessageTime, RemovePropA, GetPropA, UnhookWindowsHookEx, SetPropA, GetClassLongA, CallNextHookEx, SetWindowsHookExA, UnregisterClassA, GetMenuItemCount, RegisterClassA, GetScrollPos, AdjustWindowRectEx, MapWindowPoints, SendDlgItemMessageA, ScrollWindowEx, IsDialogMessageA, SetWindowTextA, MoveWindow, CheckMenuItem, SetMenuItemBitmaps, GetMenuState, GetMenuCheckMarkDimensions, GetClassNameA, GetDesktopWindow, LoadStringA, GetSysColorBrush, PeekMessageA, IsIconic, SetFocus, GetActiveWindow, GetWindow, DestroyAcceleratorTable, SetWindowRgn, GetMessagePos, ScreenToClient, ChildWindowFromPointEx, CopyRect
                                                                                      GDI32.dllStretchBlt, SelectPalette, RealizePalette, GetDIBits, GetWindowExtEx, GetViewportOrgEx, GetWindowOrgEx, BeginPath, EndPath, PathToRegion, CreateEllipticRgn, CreateRoundRectRgn, GetTextColor, GetBkMode, GetBkColor, GetROP2, GetStretchBltMode, GetPolyFillMode, CreateCompatibleBitmap, CreateDCA, FillRgn, CreateBitmap, SelectObject, GetObjectA, CreatePen, PatBlt, CreateRectRgn, CombineRgn, CreatePalette, GetStockObject, CreateFontIndirectA, EndPage, EndDoc, DeleteDC, StartDocA, StartPage, BitBlt, CreateCompatibleDC, Ellipse, Rectangle, LPtoDP, DPtoLP, GetCurrentObject, RoundRect, GetTextExtentPoint32A, GetDeviceCaps, SaveDC, RestoreDC, SetBkMode, SetPolyFillMode, SetROP2, SetTextColor, SetMapMode, SetViewportOrgEx, OffsetViewportOrgEx, SetViewportExtEx, ScaleViewportExtEx, SetWindowOrgEx, SetWindowExtEx, ScaleWindowExtEx, GetClipBox, ExcludeClipRect, MoveToEx, LineTo, GetSystemPaletteEntries, CreateDIBitmap, DeleteObject, SelectClipRgn, CreatePolygonRgn, GetClipRgn, SetStretchBltMode, CreateRectRgnIndirect, SetBkColor, CreateFontA, TranslateCharsetInfo, CreateSolidBrush, GetTextMetricsA, Escape, ExtTextOutA, TextOutA, RectVisible, PtVisible, GetViewportExtEx, ExtSelectClipRgn
                                                                                      WINMM.dllmidiStreamRestart, midiStreamClose, midiOutReset, midiStreamStop, midiStreamOut, midiOutPrepareHeader, midiStreamProperty, midiStreamOpen, midiOutUnprepareHeader, waveOutOpen, waveOutGetNumDevs, waveOutClose, waveOutReset, waveOutPause, waveOutWrite, waveOutPrepareHeader, waveOutUnprepareHeader, waveOutRestart
                                                                                      WINSPOOL.DRVClosePrinter, DocumentPropertiesA, OpenPrinterA
                                                                                      ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegSetValueExA, RegQueryValueA, RegCreateKeyExA
                                                                                      SHELL32.dllShellExecuteA, Shell_NotifyIconA, DragAcceptFiles, DragQueryFileA, DragFinish
                                                                                      ole32.dllOleInitialize, OleUninitialize, CLSIDFromString
                                                                                      OLEAUT32.dllUnRegisterTypeLib, RegisterTypeLib, LoadTypeLib
                                                                                      COMCTL32.dllImageList_Destroy, ImageList_Create, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_DragMove, ImageList_DragShowNolock, ImageList_EndDrag, ImageList_Add
                                                                                      WS2_32.dllWSAAsyncSelect, recvfrom, ioctlsocket, recv, closesocket, getpeername, accept, ntohl, inet_ntoa, WSACleanup
                                                                                      comdlg32.dllGetFileTitleA, GetSaveFileNameA, ChooseColorA, GetOpenFileNameA
                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                      ChineseChina
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Dec 27, 2024 11:03:01.101855040 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:01.101911068 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:01.101977110 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:01.128173113 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:01.128213882 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.336200953 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:02.336226940 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.336287022 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:02.336919069 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:02.336941004 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.893825054 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.893908024 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:02.947884083 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:02.947901011 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.948175907 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.948235989 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:02.952255011 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:02.995353937 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:03.659413099 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:03.659487009 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:03.659584999 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:03.671731949 CET49730443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:03.671751022 CET4434973046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.017102003 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.017134905 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.017332077 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.017615080 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.017627954 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.084255934 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.090843916 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.090929985 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.092648029 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.092725039 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.094036102 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.094131947 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.094494104 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.094512939 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.143209934 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.654043913 CET49675443192.168.2.4173.222.162.32
                                                                                      Dec 27, 2024 11:03:04.876818895 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.876887083 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.876907110 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.876925945 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.876965046 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.877043009 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.877084970 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.877130032 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:04.877795935 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.880511999 CET49734443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:04.880548000 CET4434973446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.165502071 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.165539980 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.165627956 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.166006088 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.166033983 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.166088104 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.166615963 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.166625977 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.166794062 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.166806936 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.167392015 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.167407990 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.167479038 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.167890072 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.167901039 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.710601091 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.718019962 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.718029976 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.719062090 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.719119072 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.719388962 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.719444990 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.719664097 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:05.719669104 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.770493031 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.482741117 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.482769966 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.482778072 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.482819080 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.482826948 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.482832909 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.482845068 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.482880116 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.482920885 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.484627962 CET49738443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.484646082 CET4434973846.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.518325090 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.518358946 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.518431902 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.519104004 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.519153118 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.519232035 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.519726038 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.519746065 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.520045042 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.523916006 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.523929119 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.524049997 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.524070024 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.524195910 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.524211884 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.524960041 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:06.524991989 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.525089979 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:06.525268078 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:06.525275946 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.828337908 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.828907967 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.828922987 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.830369949 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.830491066 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.831079960 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.831154108 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.831676006 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.831688881 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.832863092 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.833154917 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.833173037 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.834314108 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.839363098 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.839457035 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.839494944 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.867717981 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.868318081 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.868325949 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.868695974 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.869200945 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.869252920 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.869298935 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.881905079 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.881963968 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.881972075 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.913434029 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:06.913446903 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.614975929 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:07.615000010 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.615060091 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:07.617830038 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:07.617837906 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.809178114 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.809206009 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.809216022 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.809232950 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.809274912 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.809287071 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.809287071 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.809307098 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.809370041 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.812828064 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.812902927 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.812910080 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.812923908 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.812985897 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.812985897 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.818150997 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.818181992 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.818192005 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.818207979 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.818249941 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.818258047 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.818288088 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.818303108 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.818303108 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.818339109 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.837665081 CET49742443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.837681055 CET4434974246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.837969065 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.837992907 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.838073015 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.838604927 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.838618040 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.863835096 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.863881111 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.863909960 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.863919020 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.863951921 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.863966942 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.864545107 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.864567995 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.864574909 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.864583969 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.864609003 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.864645004 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.864645004 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.864654064 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.864665985 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.864721060 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.918895006 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.918919086 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.918984890 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.918991089 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.919023991 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:07.919044018 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.042777061 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.042809963 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.042851925 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.042861938 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.042898893 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.042917967 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.079258919 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.079310894 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.079339981 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.079365015 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.079406977 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.079435110 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.097486973 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.097517967 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.097589016 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.097604036 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.097656965 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.119674921 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.119700909 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.119741917 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.119750977 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.119780064 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.119798899 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.137131929 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.137202024 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.137207985 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.137265921 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.137314081 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.137449980 CET49741443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.137459040 CET4434974146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.139832020 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.139868975 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.139884949 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.139892101 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.139926910 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.139926910 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.140944958 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.140964031 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.141046047 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.141269922 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.141280890 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.176251888 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.176282883 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.176340103 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.176347017 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.176383018 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.176383018 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.181519032 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.181742907 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.181750059 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.182041883 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.182481050 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.182532072 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.182672977 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.212563038 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.212645054 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.212646008 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.212682009 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.212717056 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.212742090 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.212800980 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.213429928 CET49740443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.213445902 CET4434974046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.223330975 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.234750032 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.234978914 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.234989882 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.238588095 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.238657951 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.239038944 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.239119053 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.239540100 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.239547968 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.265268087 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.265578032 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.265607119 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.266079903 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.266369104 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.266458988 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.266470909 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.288472891 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.307354927 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.318994045 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.323905945 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.324162960 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:08.324188948 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.325830936 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.325908899 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:08.326904058 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:08.326988935 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.366231918 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:08.366240025 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.369967937 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.370007038 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.370110989 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.370287895 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:08.370299101 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.412478924 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:09.014437914 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.014467001 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.014509916 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.014517069 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.014537096 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.014554977 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.014590979 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.016083956 CET49745443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.016094923 CET4434974546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.022790909 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.022838116 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.023075104 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.023437023 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.023457050 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.039664030 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.039742947 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.039802074 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.041439056 CET49744443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.041461945 CET4434974446.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.042351961 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.042372942 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.042432070 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.042701960 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.042712927 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.169693947 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.169714928 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.169728041 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.169795036 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.169811964 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.169857025 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.214216948 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.214234114 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.214287043 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.214294910 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.214350939 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.331157923 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.331469059 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:09.331482887 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.332345963 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.332411051 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:09.336555958 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:09.336600065 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.337280035 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:09.337285995 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.381318092 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:09.394819021 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.394834995 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.394885063 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.394893885 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.394917011 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.394932032 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.423073053 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.423086882 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.423150063 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.423156023 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.423224926 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.456701040 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.456715107 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.456770897 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.456778049 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.456825018 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.466481924 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.466536045 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.466551065 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.466625929 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.466907024 CET49743443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.466916084 CET4434974346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.479723930 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.479744911 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.479825020 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.480011940 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.480021000 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.588320017 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.588654995 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.588668108 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.589131117 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.589484930 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.589560986 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.589705944 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.631340981 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.847620010 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.847944975 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.847956896 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.848434925 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.848962069 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.848962069 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:09.848979950 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.849050045 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:09.899740934 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.071737051 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.073200941 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.073209047 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.074281931 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.074352980 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.074836969 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.074887991 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.075773001 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.075778961 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.108593941 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.110059023 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.110079050 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.110158920 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.113081932 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.113091946 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.117135048 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.155220032 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.155230045 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.155241013 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.156616926 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.156629086 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.156641960 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.156734943 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.342411995 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.342421055 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.342467070 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.342499018 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.342503071 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.342521906 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.342592001 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.342592001 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.381787062 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.381803036 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.381907940 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.381913900 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.381993055 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.513314962 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.513329983 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.513426065 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.513432026 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.513525009 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.540863037 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.540875912 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.540968895 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.540973902 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.541052103 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.544866085 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.544929028 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.544955969 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.545186043 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.545248032 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.545248032 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.545257092 CET44349748203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.546948910 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.546991110 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.547020912 CET49748443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.547343016 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.547488928 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.547503948 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.595910072 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.595942020 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.595959902 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.596054077 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.596054077 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.596065044 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.596333027 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.618479967 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.618562937 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.618608952 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.619334936 CET49750443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.619344950 CET4434975046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.646143913 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.646173000 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.646203995 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.646214008 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.646265984 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.679296017 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.679595947 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.679631948 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.681085110 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.681138992 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.681478024 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.681556940 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.681721926 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.681730032 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.689712048 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:10.689740896 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.689807892 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:10.690001011 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:10.690013885 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.735886097 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.785588980 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.785852909 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.785871029 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.786226988 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.787178040 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.787247896 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.787477016 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.827157974 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.827189922 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.827255011 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.827270985 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.827299118 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.827316999 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.831336975 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.863188982 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.863215923 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.863276005 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.863291025 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.863334894 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.863334894 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.893225908 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.893254042 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.893270969 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.893322945 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.893328905 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.893341064 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.893383026 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.895512104 CET49749443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:10.895526886 CET4434974946.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.922708988 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.922749996 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.922806978 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.923280001 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:10.923293114 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.028588057 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.028661013 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.028740883 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.029053926 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.029076099 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.069385052 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.069406986 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.069416046 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.069428921 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.069453001 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.069478989 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.069489956 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.069520950 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.069546938 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.117957115 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.117983103 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.118052006 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.118057966 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.118110895 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.180634975 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.180874109 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.180888891 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.181744099 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.181798935 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.182149887 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.182202101 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.182277918 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.214412928 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.214440107 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.214555979 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.214739084 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.214750051 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.225079060 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.225091934 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.273101091 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.294539928 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.294557095 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.294600010 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.294605970 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.294631958 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.294645071 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.331242085 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.331259966 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.331329107 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.331336021 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.331382990 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.365228891 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.365247965 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.365303040 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.365309954 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.365355968 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.365376949 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.399233103 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.399271965 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.399302006 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.399311066 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.399352074 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.399386883 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.399513960 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.399730921 CET49751443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.399743080 CET4434975146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.453233957 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.453265905 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.453274965 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.453334093 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.453367949 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.453387976 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.453430891 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.454006910 CET49752443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.454024076 CET4434975246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.785617113 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.785649061 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.785672903 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.785732031 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.785744905 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.785830021 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.787197113 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.789308071 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.789391994 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.789397955 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.789412022 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.789439917 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.789478064 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.789710999 CET49753443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.789716005 CET4434975346.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.793898106 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.793983936 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.794078112 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.794323921 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:11.794358969 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.810009956 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.810245991 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:11.810262918 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.810744047 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.811125994 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:11.811146975 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:11.811203003 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:11.851572990 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.177974939 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.177994967 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.178000927 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.178035975 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.178055048 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.178061962 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.178086996 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.178103924 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.178117037 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.178148985 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.223722935 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.223731041 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.223784924 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.223931074 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.223931074 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.223941088 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.227114916 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.247015953 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.247631073 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.247652054 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.247958899 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.251568079 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.251631021 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.251688957 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.295372009 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.402755976 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.402777910 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.403002977 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.403024912 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.403072119 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.437695980 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.440846920 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.440861940 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.440965891 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.440975904 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.443335056 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.464555979 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:12.464565039 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.465527058 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.465599060 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:12.475210905 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.475225925 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.475306988 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.475317955 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.475455046 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.492536068 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.492603064 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.492651939 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.492816925 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.573096037 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.573180914 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.573241949 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.669522047 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.681186914 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:12.681344032 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.685272932 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.685296059 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.686304092 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.686372995 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.688021898 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.688083887 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.691587925 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:12.691612005 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.691766977 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.691776037 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.692542076 CET49756443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.692559958 CET44349756203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.694684029 CET49755443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.694696903 CET4434975546.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.729372025 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.735596895 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:12.735601902 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:12.772975922 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.827445030 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.827475071 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.827809095 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.833844900 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.833926916 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.834414959 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.879337072 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.910427094 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.960942030 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.960957050 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.961462021 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.963180065 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:12.963255882 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:12.964087009 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.007330894 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.009916067 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.010740995 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.010766029 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.010832071 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.011101961 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.011113882 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.052095890 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.052112103 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.052160978 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.052177906 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.052189112 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.052194118 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.052239895 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.242542028 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.242559910 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.242681980 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.242705107 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.242767096 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.277513981 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.277529955 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.277643919 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.277657032 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.277714014 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.372196913 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.373461008 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.373486042 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.373580933 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.373742104 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.373753071 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.414326906 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.414349079 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.414455891 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.414482117 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.414557934 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.416568041 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.422313929 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.422324896 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.422367096 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.422390938 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.422395945 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.422415018 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.422427893 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.422436953 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.422446012 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.422455072 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.422472954 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.441848993 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.444416046 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.444470882 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.444544077 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.444752932 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.444771051 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.486057043 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.486071110 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.486104012 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.486114025 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.486128092 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.486195087 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.486215115 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.486246109 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.486246109 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.486308098 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.495750904 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.496032953 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.496058941 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.496370077 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.496632099 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.496685028 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.496789932 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.508308887 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.508364916 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.508380890 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.508424997 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.508512974 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.530951977 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.533483028 CET49757443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.533500910 CET44349757203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.539336920 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.616589069 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.616600990 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.616653919 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.616652012 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.616679907 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.616689920 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.616700888 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.616715908 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.651262045 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.651287079 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.651395082 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.651411057 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.651473045 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.663846970 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.663863897 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.663948059 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.664140940 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.664150953 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.682928085 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.682940960 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.682975054 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.682986975 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.683027029 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.683046103 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.683068991 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.683105946 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.694993019 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.695017099 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.695024014 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.695087910 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.695096970 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.695111036 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.695154905 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.715728045 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.715738058 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.715771914 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.715784073 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.715825081 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.715837002 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.715868950 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.715892076 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.727560043 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.727585077 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.727591991 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.727600098 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.727617979 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.727694035 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.727735043 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.727806091 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.731601954 CET49761443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.731611013 CET4434976146.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.780345917 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.780371904 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.780529976 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.780571938 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.780625105 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.798595905 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.798651934 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.798722982 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.798738956 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.798794031 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.798794031 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.821633101 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.821652889 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.821759939 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.821775913 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.821846962 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.848285913 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.848308086 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.848359108 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.848371983 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.848403931 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.848433971 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.855657101 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.855710983 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.855724096 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.855746031 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.855786085 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.855923891 CET49758443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.855936050 CET44349758203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.864362001 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.864398003 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.864433050 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.864447117 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.864470959 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.864487886 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.946578026 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.946630001 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.946685076 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.946717024 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.946727037 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.947222948 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.947268009 CET44349759203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.947334051 CET49759443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:13.952672958 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.952693939 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.952771902 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.952788115 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.952828884 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.968648911 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.968664885 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.968739986 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.972361088 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:13.972373009 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.991553068 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.991574049 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.991667032 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:13.991692066 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.991729975 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.013312101 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.013358116 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.013389111 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.013422012 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.013469934 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.013859987 CET49760443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.013874054 CET4434976046.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.492789984 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.492811918 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.492832899 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.492892981 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.492922068 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.492947102 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.492980003 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.496831894 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.496906996 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.496907949 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.496944904 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.497172117 CET49762443192.168.2.446.8.127.55
                                                                                      Dec 27, 2024 11:03:14.497186899 CET4434976246.8.127.55192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.705058098 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.705365896 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:14.705382109 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.706234932 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.706290960 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:14.706638098 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:14.706676006 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.706773043 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:14.706777096 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:14.748600960 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.120301008 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.120567083 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.120579004 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.121040106 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.121397972 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.121519089 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.121537924 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.136755943 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.137048960 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.137079954 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.137622118 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.138008118 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.138044119 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.138048887 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.138075113 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.163177967 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.163186073 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.178508997 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.347304106 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:15.347354889 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.347557068 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:15.363195896 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:15.363215923 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.467617989 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.467691898 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.467781067 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.486150026 CET49763443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.486167908 CET44349763203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.557800055 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.563764095 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.563772917 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.564071894 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.604765892 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.615988016 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.616054058 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.616162062 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.647964954 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.663328886 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.691660881 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.744612932 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.744621992 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.748620987 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.748730898 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.843585968 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.843863010 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.844089031 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.844099045 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.883367062 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.883476973 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.883549929 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.886517048 CET49764443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.886529922 CET44349764203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.887559891 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:15.900501966 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.900569916 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.900618076 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.901350021 CET49765443192.168.2.4203.205.137.76
                                                                                      Dec 27, 2024 11:03:15.901371002 CET44349765203.205.137.76192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.441281080 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.442426920 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.442459106 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.442524910 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.443099022 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.443111897 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.489384890 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.489573002 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.489582062 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.489600897 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.489615917 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.489622116 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.489651918 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.489660978 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.489732981 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.489738941 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.489804983 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.519668102 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.568921089 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.602144957 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.602159977 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.602195978 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.602212906 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.602226973 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.602229118 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.602243900 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.602266073 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.602293968 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.676789999 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.676799059 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.676839113 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.676893950 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.676893950 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.676903009 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.678505898 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.713545084 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.713562965 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.713696957 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.713704109 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.713762045 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.785207987 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.785221100 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.785255909 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.785280943 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.785288095 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.785305023 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.785314083 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.785340071 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.818316936 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.818353891 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.818406105 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.818414927 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.818449020 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.818505049 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.846525908 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.846545935 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.846621037 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.846632004 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.846681118 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.888031960 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.888046980 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.888120890 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.888127089 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.888173103 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.953401089 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.953433990 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.953490019 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.953495026 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.953541994 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.953541994 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.953548908 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.953599930 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.953958988 CET49766443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.953980923 CET44349766203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.997406006 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.997454882 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.997500896 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.997515917 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:16.997543097 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:16.997559071 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.077048063 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.077095032 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.077127934 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.077142000 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.077173948 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.077181101 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.157780886 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.157828093 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.157891989 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.157908916 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.157943010 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.157954931 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.175493956 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.175559998 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.176023960 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.176105976 CET44349769203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.176369905 CET49769443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:17.241643906 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.242049932 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.242060900 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.243179083 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.243249893 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.244286060 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.244371891 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.244438887 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.244443893 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.286031961 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.668143988 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.668162107 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.668293953 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.668302059 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.668389082 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.871222019 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.871231079 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.871278048 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.871340036 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.871340036 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.871351957 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.871402979 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.907409906 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.907452106 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.907479048 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.907491922 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.907519102 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.957935095 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.957956076 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.958019972 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.958029032 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.958041906 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:17.990130901 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.990334988 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:17.990391970 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:18.005024910 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.099927902 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.099939108 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.099972010 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.100008011 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.100018978 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.100030899 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.100064993 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.100123882 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.128926992 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.128948927 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.129015923 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.129026890 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.129051924 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.129069090 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.153851986 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.153886080 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.153918982 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.153924942 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.153997898 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.194885969 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.195190907 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:18.195204973 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.196095943 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.196160078 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:18.196348906 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.196373940 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.196655989 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.196664095 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.196695089 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.196830988 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.199306965 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:18.199430943 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.199450970 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:18.239483118 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:18.239492893 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.286271095 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:18.287763119 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.287789106 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.287926912 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.287926912 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.287936926 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.287971973 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.310022116 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.310044050 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.310142040 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.310147047 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.310225010 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.310225010 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.323385000 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.323405027 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.323508978 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.323513985 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.323556900 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.335648060 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.335669994 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.335771084 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.335776091 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.335808992 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.337148905 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.345990896 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.346064091 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.346149921 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.349167109 CET49771443192.168.2.4163.171.138.116
                                                                                      Dec 27, 2024 11:03:18.349179983 CET44349771163.171.138.116192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.851977110 CET49746443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:03:18.851995945 CET44349746172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.968055010 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.968120098 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:03:18.968187094 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:18.968482971 CET49772443192.168.2.4203.205.136.80
                                                                                      Dec 27, 2024 11:03:18.968492031 CET44349772203.205.136.80192.168.2.4
                                                                                      Dec 27, 2024 11:04:06.431118011 CET49797443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:04:06.431233883 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:04:06.431353092 CET49797443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:04:06.431566000 CET49797443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:04:06.431605101 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:04:08.170392036 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:04:08.170694113 CET49797443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:04:08.170761108 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:04:08.171238899 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:04:08.171564102 CET49797443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:04:08.171655893 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:04:08.224170923 CET49797443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:04:17.873704910 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:04:17.873799086 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:04:17.873955011 CET49797443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:04:18.850910902 CET49797443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:04:18.850938082 CET44349797172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:05:06.492309093 CET49929443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:05:06.492341042 CET44349929172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:05:06.492392063 CET49929443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:05:06.492666006 CET49929443192.168.2.4172.217.21.36
                                                                                      Dec 27, 2024 11:05:06.492680073 CET44349929172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:05:08.180599928 CET44349929172.217.21.36192.168.2.4
                                                                                      Dec 27, 2024 11:05:08.225753069 CET49929443192.168.2.4172.217.21.36
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Dec 27, 2024 11:03:00.814491034 CET5928553192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:01.095096111 CET53592851.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.188771963 CET5936053192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:02.188990116 CET5876653192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:02.326280117 CET53593601.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.327100992 CET53598661.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:02.330558062 CET53587661.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:05.221227884 CET53635041.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.385938883 CET6001153192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:06.386228085 CET5223053192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:06.523067951 CET53522301.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.523305893 CET6332353192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:06.523364067 CET53600111.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:06.523531914 CET6014053192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:07.264564037 CET53601401.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.540134907 CET5343653192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:07.612760067 CET53633231.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:07.678212881 CET53534361.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.224432945 CET5745553192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:08.224570036 CET5725753192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:08.362149954 CET53572571.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:08.369405985 CET53574551.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.548773050 CET4933153192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:10.548773050 CET5784253192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:10.685883045 CET53578421.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:10.688915014 CET53493311.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:13.954209089 CET6400253192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:13.954427958 CET5750253192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:14.976876020 CET6011853192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:14.977092028 CET6198153192.168.2.41.1.1.1
                                                                                      Dec 27, 2024 11:03:15.224049091 CET53619811.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.224143028 CET53575021.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.312536955 CET53640021.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:15.312575102 CET53601181.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:19.073930979 CET138138192.168.2.4192.168.2.255
                                                                                      Dec 27, 2024 11:03:22.178024054 CET53557751.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:03:41.159960032 CET53539881.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:04:01.919348001 CET53549701.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:04:03.834041119 CET53647701.1.1.1192.168.2.4
                                                                                      Dec 27, 2024 11:04:35.096290112 CET53615271.1.1.1192.168.2.4
                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                      Dec 27, 2024 11:03:07.681107044 CET192.168.2.41.1.1.1c270(Port unreachable)Destination Unreachable
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Dec 27, 2024 11:03:00.814491034 CET192.168.2.41.1.1.10xd356Standard query (0)dota2.uuub.netA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:02.188771963 CET192.168.2.41.1.1.10x7116Standard query (0)dota2.uuub.netA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:02.188990116 CET192.168.2.41.1.1.10xea63Standard query (0)dota2.uuub.net65IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:06.385938883 CET192.168.2.41.1.1.10x8c83Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:06.386228085 CET192.168.2.41.1.1.10xab8fStandard query (0)www.google.com65IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:06.523305893 CET192.168.2.41.1.1.10x5906Standard query (0)game.gtimg.cnA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:06.523531914 CET192.168.2.41.1.1.10x2680Standard query (0)game.gtimg.cn65IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.540134907 CET192.168.2.41.1.1.10x2012Standard query (0)game.gtimg.cnA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:08.224432945 CET192.168.2.41.1.1.10x9f8cStandard query (0)dota2.uuub.netA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:08.224570036 CET192.168.2.41.1.1.10x27d4Standard query (0)dota2.uuub.net65IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:10.548773050 CET192.168.2.41.1.1.10xd61aStandard query (0)game.gtimg.cnA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:10.548773050 CET192.168.2.41.1.1.10x79a3Standard query (0)game.gtimg.cn65IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:13.954209089 CET192.168.2.41.1.1.10xd6f4Standard query (0)www.dota2.com.cnA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:13.954427958 CET192.168.2.41.1.1.10x5b51Standard query (0)www.dota2.com.cn65IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:14.976876020 CET192.168.2.41.1.1.10x6b0fStandard query (0)www.dota2.com.cnA (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:14.977092028 CET192.168.2.41.1.1.10x5923Standard query (0)www.dota2.com.cn65IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Dec 27, 2024 11:03:01.095096111 CET1.1.1.1192.168.2.40xd356No error (0)dota2.uuub.net46.8.127.55A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:02.326280117 CET1.1.1.1192.168.2.40x7116No error (0)dota2.uuub.net46.8.127.55A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:06.523067951 CET1.1.1.1192.168.2.40xab8fNo error (0)www.google.com65IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:06.523364067 CET1.1.1.1192.168.2.40x8c83No error (0)www.google.com172.217.21.36A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.612760067 CET1.1.1.1192.168.2.40x5906No error (0)game.gtimg.cngame.gtimg.cn.cloud.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.612760067 CET1.1.1.1192.168.2.40x5906No error (0)game.gtimg.cn.cloud.tc.qq.comgame.gtimg.cn.sched.legopic2.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.612760067 CET1.1.1.1192.168.2.40x5906No error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.137.76A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.612760067 CET1.1.1.1192.168.2.40x5906No error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.136.80A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.612760067 CET1.1.1.1192.168.2.40x5906No error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.137.101A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.678212881 CET1.1.1.1192.168.2.40x2012No error (0)game.gtimg.cngame.gtimg.cn.cloud.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.678212881 CET1.1.1.1192.168.2.40x2012No error (0)game.gtimg.cn.cloud.tc.qq.comgame.gtimg.cn.sched.legopic2.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.678212881 CET1.1.1.1192.168.2.40x2012No error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.136.80A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.678212881 CET1.1.1.1192.168.2.40x2012No error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.137.76A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:07.678212881 CET1.1.1.1192.168.2.40x2012No error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.137.101A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:08.369405985 CET1.1.1.1192.168.2.40x9f8cNo error (0)dota2.uuub.net46.8.127.55A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:10.688915014 CET1.1.1.1192.168.2.40xd61aNo error (0)game.gtimg.cngame.gtimg.cn.cloud.tc.qq.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:10.688915014 CET1.1.1.1192.168.2.40xd61aNo error (0)game.gtimg.cn.cloud.tc.qq.comgame.gtimg.cn.sched.legopic2.tdnsv6.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:10.688915014 CET1.1.1.1192.168.2.40xd61aNo error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.136.80A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:10.688915014 CET1.1.1.1192.168.2.40xd61aNo error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.137.76A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:10.688915014 CET1.1.1.1192.168.2.40xd61aNo error (0)game.gtimg.cn.sched.legopic2.tdnsv6.com203.205.137.101A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.224049091 CET1.1.1.1192.168.2.40x5923No error (0)www.dota2.com.cnwww.dota2.com.cn.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.224143028 CET1.1.1.1192.168.2.40x5b51No error (0)www.dota2.com.cnwww.dota2.com.cn.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.312536955 CET1.1.1.1192.168.2.40xd6f4No error (0)www.dota2.com.cnwww.dota2.com.cn.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.312536955 CET1.1.1.1192.168.2.40xd6f4No error (0)www.dota2.com.cn.wscdns.com163.171.138.116A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.312536955 CET1.1.1.1192.168.2.40xd6f4No error (0)www.dota2.com.cn.wscdns.com163.171.138.115A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.312536955 CET1.1.1.1192.168.2.40xd6f4No error (0)www.dota2.com.cn.wscdns.com163.171.132.42A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.312575102 CET1.1.1.1192.168.2.40x6b0fNo error (0)www.dota2.com.cnwww.dota2.com.cn.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.312575102 CET1.1.1.1192.168.2.40x6b0fNo error (0)www.dota2.com.cn.wscdns.com163.171.138.116A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.312575102 CET1.1.1.1192.168.2.40x6b0fNo error (0)www.dota2.com.cn.wscdns.com163.171.138.115A (IP address)IN (0x0001)false
                                                                                      Dec 27, 2024 11:03:15.312575102 CET1.1.1.1192.168.2.40x6b0fNo error (0)www.dota2.com.cn.wscdns.com163.171.132.42A (IP address)IN (0x0001)false
                                                                                      • https:
                                                                                        • dota2.uuub.net
                                                                                        • game.gtimg.cn
                                                                                        • www.dota2.com.cn
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.44973046.8.127.554437356C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:02 UTC218OUTGET /web/dota2 HTTP/1.1
                                                                                      Accept: */*
                                                                                      Referer: https://dota2.uuub.net/web/dota2
                                                                                      Accept-Language: zh-cn
                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)
                                                                                      Host: dota2.uuub.net
                                                                                      Cache-Control: no-cache
                                                                                      2024-12-27 10:03:03 UTC336INHTTP/1.1 403 Forbidden
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:17 GMT
                                                                                      Content-Type: text/html;charset=utf8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      Set-Cookie: 3ed787cca527a4de6b4efbf042016a0c=9285128079d9feaeb174de229f68204a; expires=Fri, 27-Dec-24 11:57:17 GMT; path=/;
                                                                                      Cache-Control: no-cache
                                                                                      2024-12-27 10:03:03 UTC130INData Raw: 37 37 0d 0a 3c 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 2f 77 65 62 2f 64 6f 74 61 32 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 77<html><meta charset="utf-8" /><title></title><div></div></html><script> window.location.href ="/web/dota2"; </script>0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.44973446.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:04 UTC657OUTGET / HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-User: ?1
                                                                                      Sec-Fetch-Dest: document
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:04 UTC401INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:18 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      Set-Cookie: X_CACHE_KEY=6c7390af36ff00c035e5559a6ca6aae7; path=/; Expires=Fri, 31-Dec-9999 23:59:59 GMT
                                                                                      upgrade-insecure-requests: 1
                                                                                      product: Z-BlogPHP 1.7.3
                                                                                      X-Cache: HIT
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      2024-12-27 10:03:04 UTC8253INData Raw: 32 30 33 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 3a 6c 61 6e 67 3d 22 7a 68 2d 48 61 6e 73 22 20 6c 61 6e 67 3d 22 7a 68 2d 48 61 6e 73 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 e6 8b 93 e6 ba 90 e4 b8 bb e9 a2 98 2c 74 6f 79 65 61 6e 2e 63 6f 6d 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 6e 64 65 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77
                                                                                      Data Ascii: 2030<!DOCTYPE html><html xml:lang="zh-Hans" lang="zh-Hans"><head> <meta charset="utf-8"> <meta name="theme" content=",toyean.com"> <meta http-equiv="X-UA-Compatible" content="ie=edge"> <meta name="renderer" content="w


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.44973846.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:05 UTC657OUTGET / HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-User: ?1
                                                                                      Sec-Fetch-Dest: document
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:06 UTC401INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:20 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      Set-Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; path=/; Expires=Fri, 31-Dec-9999 23:59:59 GMT
                                                                                      upgrade-insecure-requests: 1
                                                                                      product: Z-BlogPHP 1.7.3
                                                                                      X-Cache: HIT
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      2024-12-27 10:03:06 UTC8253INData Raw: 32 30 33 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 78 6d 6c 3a 6c 61 6e 67 3d 22 7a 68 2d 48 61 6e 73 22 20 6c 61 6e 67 3d 22 7a 68 2d 48 61 6e 73 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 e6 8b 93 e6 ba 90 e4 b8 bb e9 a2 98 2c 74 6f 79 65 61 6e 2e 63 6f 6d 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 6e 64 65 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77
                                                                                      Data Ascii: 2030<!DOCTYPE html><html xml:lang="zh-Hans" lang="zh-Hans"><head> <meta charset="utf-8"> <meta name="theme" content=",toyean.com"> <meta http-equiv="X-UA-Compatible" content="ie=edge"> <meta name="renderer" content="w


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.44974246.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:06 UTC630OUTGET /zb_users/theme/tpure/plugin/swiper/swiper.min.css HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=6c7390af36ff00c035e5559a6ca6aae7
                                                                                      2024-12-27 10:03:07 UTC366INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:21 GMT
                                                                                      Content-Type: text/css
                                                                                      Content-Length: 17759
                                                                                      Last-Modified: Mon, 11 Nov 2024 07:40:56 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "6731b508-455f"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:21 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:07 UTC16018INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 33 2e 34 2e 32 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65
                                                                                      Data Ascii: /** * Swiper 3.4.2 * Most modern mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/swiper/ * * Copyright 2017, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed unde
                                                                                      2024-12-27 10:03:07 UTC1741INData Raw: 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 2d 77 68 69 74 65 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 25 32 30 76 69 65 77 42 6f 78 25 33 44 27 30 25 32 30 30 25 32 30 31 32 30 25 32 30 31 32 30 27 25 32 30 78 6d 6c 6e 73 25 33 44 27 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77
                                                                                      Data Ascii: ckground-position:50%;-webkit-background-size:100%;background-size:100%;background-repeat:no-repeat}.swiper-lazy-preloader-white:after{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg%20viewBox%3D'0%200%20120%20120'%20xmlns%3D'http%3A%2F%2Fww


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.44974146.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:06 UTC625OUTGET /zb_users/theme/tpure/style/style.css?v=5.0.3 HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=6c7390af36ff00c035e5559a6ca6aae7
                                                                                      2024-12-27 10:03:07 UTC367INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:21 GMT
                                                                                      Content-Type: text/css
                                                                                      Content-Length: 90507
                                                                                      Last-Modified: Mon, 11 Nov 2024 07:40:56 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "6731b508-1618b"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:21 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:07 UTC16017INData Raw: 2f 2a 0d 0a 2a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 74 70 75 72 65 20 54 68 65 6d 65 20 43 53 53 0d 0a 2a 41 75 74 68 6f 72 3a 20 74 6f 79 65 61 6e 0d 0a 2a 57 65 62 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 79 65 61 6e 2e 63 6f 6d 2f 0d 0a 2a 4d 61 69 6c 3a 20 74 6f 79 65 61 6e 40 71 71 2e 63 6f 6d 0d 0a 2a 56 65 72 73 69 6f 6e 3a 20 35 2e 30 2e 33 28 32 30 32 33 2d 30 37 2d 31 36 29 0d 0a 2a 2f 0d 0a 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 77 69 64 74 68 3a 38 70 78 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 31 66 31 66 31 7d 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23
                                                                                      Data Ascii: /**Description: tpure Theme CSS*Author: toyean*Website: https://www.toyean.com/*Mail: toyean@qq.com*Version: 5.0.3(2023-07-16)*/::-webkit-scrollbar{width:8px}::-webkit-scrollbar-track{background:#f1f1f1}::-webkit-scrollbar-thumb{background:#
                                                                                      2024-12-27 10:03:07 UTC16384INData Raw: 68 65 69 67 68 74 3a 34 30 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 63 68 6e 75 6c 6c 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 64 6f 74 74 65 64 20 23 65 34 65 38 65 62 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 65 61 72 63 68 6e 75 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 30 25 20 30 3b 63 6f 6c 6f 72 3a 23 38 38 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 73 65 61 72 63 68 6e 75 6c 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                                                      Data Ascii: height:40px;display:block}.schnull{padding:10px 0;font-size:14px;color:#333;font-weight:600;text-align:center;line-height:40px;border-top:1px dotted #e4e8eb;display:block}.searchnull{padding:20% 0;color:#888;text-align:center}.searchnull::before{content:"
                                                                                      2024-12-27 10:03:08 UTC16384INData Raw: 62 6f 74 74 6f 6d 3a 30 7d 2e 6c 61 72 67 65 20 2e 70 6f 73 74 69 6d 67 7b 77 69 64 74 68 3a 31 36 30 70 78 7d 2e 6c 61 72 67 65 20 2e 70 6f 73 74 20 2e 69 6e 74 72 6f 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 31 30 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 7d 2e 61 75 74 68 7b 7a 6f 6f 6d 3a 31 7d 2e 61 75 74 68 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 61 75 74 68 69 6d 67 7b 77 69 64 74 68 3a 38 30 70 78 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 66 6c
                                                                                      Data Ascii: bottom:0}.large .postimg{width:160px}.large .post .intro{max-height:110px;-webkit-box-orient:vertical;-webkit-line-clamp:4;overflow:hidden;display:-webkit-box}.auth{zoom:1}.auth::after{content:"";display:block;clear:both}.authimg{width:80px;height:80px;fl
                                                                                      2024-12-27 10:03:08 UTC16384INData Raw: 74 69 74 6c 65 7b 6d 61 78 2d 68 65 69 67 68 74 3a 35 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 7d 2e 73 69 64 65 69 74 65 6d 20 2e 68 61 73 69 6d 67 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 73 69 64 65 69 74 65 6d 20 2e 68 61 73 69 6d 67 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 73 69 64 65 69 74 65 6d 2e 6e 6f 69 6d 67 20 2e 69 74 65 6d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 33 33 33
                                                                                      Data Ascii: title{max-height:52px;overflow:hidden;display:-webkit-box;-webkit-box-orient:vertical;-webkit-line-clamp:2}.sideitem .hasimg{white-space:nowrap;text-overflow:ellipsis;overflow:hidden}.sideitem .hasimg a{display:inline}.sideitem.noimg .itemtitle{color:#333
                                                                                      2024-12-27 10:03:08 UTC16384INData Raw: 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 72 67 62 61 28 36 31 2c 36 31 2c 36 31 2c 30 2e 33 29 20 31 70 78 20 31 70 78 2c 72 67 62 61 28 36 31 2c 36 31 2c 36 31 2c 30 2e 32 29 20 32 70 78 20 32 70 78 2c 72 67 62 61 28 36 31 2c 36 31 2c 36 31 2c 30 2e 33 29 20 33 70 78 20 33 70 78 7d 2e 65 72 72 6f 72 70 61 67 65 20 68 34 7b 6d 61 72 67 69 6e 3a 30 20 30 20 33 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 35 70 78 7d 2e 65 72 72 6f 72 70 61 67 65 20 70 7b 6d 61 72 67 69 6e 3a 30 20 30 20 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b
                                                                                      Data Ascii: ine-height:120px;font-weight:bold;color:#333;text-shadow:rgba(61,61,61,0.3) 1px 1px,rgba(61,61,61,0.2) 2px 2px,rgba(61,61,61,0.3) 3px 3px}.errorpage h4{margin:0 0 30px;font-size:30px;color:#333;line-height:35px}.errorpage p{margin:0 0 20px;font-size:16px;
                                                                                      2024-12-27 10:03:08 UTC8954INData Raw: 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6d 65 6e 75 20 75 6c 20 6c 69 2e 73 75 62 63 61 74 65 3a 68 6f 76 65 72 20 2e 73 75 62 6e 61 76 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 6d 65 6e 75 20 75 6c 20 6c 69 2e 73 75 62 63 61 74 65 3e 61 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 39 62 22 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 63 6f 6c 6f 72 3a 23 38 38 38 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 63 6f 6e 66 6f 6e 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 31 36 70 78 7d 2e 6d 65 6e 75 20 75 6c 20 6c 69 2e 73 75 62 63 61 74 65 2e 73 6c 69 64 65 64 6f 77 6e 3e 61 3a 61 66
                                                                                      Data Ascii: ;display:block}.menu ul li.subcate:hover .subnav{display:none}.menu ul li.subcate>a:after{content:"\e69b";margin-left:10px;font-size:16px;color:#888;font-family:iconfont;font-weight:600;position:absolute;top:0;right:16px}.menu ul li.subcate.slidedown>a:af


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.44974046.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:06 UTC615OUTGET /zb_users/theme/tpure/plugin/swiper/swiper.min.js HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=6c7390af36ff00c035e5559a6ca6aae7
                                                                                      2024-12-27 10:03:07 UTC381INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:21 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 96373
                                                                                      Last-Modified: Mon, 11 Nov 2024 07:40:56 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "6731b508-17875"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:21 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:07 UTC16003INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 33 2e 34 2e 32 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65
                                                                                      Data Ascii: /** * Swiper 3.4.2 * Most modern mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/swiper/ * * Copyright 2017, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed unde
                                                                                      2024-12-27 10:03:07 UTC16384INData Raw: 31 29 66 6f 72 28 65 3d 30 3b 65 3c 4d 61 74 68 2e 63 65 69 6c 28 54 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 29 3b 65 2b 2b 29 7b 76 61 72 20 73 3d 54 2e 61 63 74 69 76 65 49 6e 64 65 78 2b 65 3b 69 66 28 73 3e 54 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 61 2e 70 75 73 68 28 54 2e 73 6c 69 64 65 73 2e 65 71 28 73 29 5b 30 5d 29 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 54 2e 73 6c 69 64 65 73 2e 65 71 28 54 2e 61 63 74 69 76 65 49 6e 64 65 78 29 5b 30 5d 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 5b 65 5d 29 7b 76 61 72 20 69 3d 61 5b 65 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 74 3d 69 3e 74 3f 69 3a 74 7d 74 26 26 54 2e 77 72 61 70 70 65
                                                                                      Data Ascii: 1)for(e=0;e<Math.ceil(T.params.slidesPerView);e++){var s=T.activeIndex+e;if(s>T.slides.length)break;a.push(T.slides.eq(s)[0])}else a.push(T.slides.eq(T.activeIndex)[0]);for(e=0;e<a.length;e++)if(void 0!==a[e]){var i=a[e].offsetHeight;t=i>t?i:t}t&&T.wrappe
                                                                                      2024-12-27 10:03:08 UTC16384INData Raw: 3d 30 3b 69 3c 54 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 54 2e 73 6c 69 64 65 73 5b 69 5d 3d 3d 3d 74 26 26 28 73 3d 21 30 29 3b 69 66 28 21 74 7c 7c 21 73 29 72 65 74 75 72 6e 20 54 2e 63 6c 69 63 6b 65 64 53 6c 69 64 65 3d 76 6f 69 64 20 30 2c 76 6f 69 64 28 54 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 3d 76 6f 69 64 20 30 29 3b 69 66 28 54 2e 63 6c 69 63 6b 65 64 53 6c 69 64 65 3d 74 2c 54 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 3d 65 28 74 29 2e 69 6e 64 65 78 28 29 2c 54 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 54 6f 43 6c 69 63 6b 65 64 53 6c 69 64 65 26 26 76 6f 69 64 20 30 21 3d 3d 54 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 26 26 54 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 21 3d 3d 54 2e 61 63 74 69 76 65 49 6e 64 65 78 29 7b 76 61 72 20
                                                                                      Data Ascii: =0;i<T.slides.length;i++)T.slides[i]===t&&(s=!0);if(!t||!s)return T.clickedSlide=void 0,void(T.clickedIndex=void 0);if(T.clickedSlide=t,T.clickedIndex=e(t).index(),T.params.slideToClickedSlide&&void 0!==T.clickedIndex&&T.clickedIndex!==T.activeIndex){var
                                                                                      2024-12-27 10:03:08 UTC16384INData Raw: 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 54 2e 77 72 61 70 70 65 72 2e 70 72 65 70 65 6e 64 28 65 5b 74 5d 29 3b 61 3d 54 2e 61 63 74 69 76 65 49 6e 64 65 78 2b 65 2e 6c 65 6e 67 74 68 7d 65 6c 73 65 20 54 2e 77 72 61 70 70 65 72 2e 70 72 65 70 65 6e 64 28 65 29 3b 54 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 26 26 54 2e 63 72 65 61 74 65 4c 6f 6f 70 28 29 2c 54 2e 70 61 72 61 6d 73 2e 6f 62 73 65 72 76 65 72 26 26 54 2e 73 75 70 70 6f 72 74 2e 6f 62 73 65 72 76 65 72 7c 7c 54 2e 75 70 64 61 74 65 28 21 30 29 2c 54 2e 73 6c 69 64 65 54 6f 28 61 2c 30 2c 21 31 29 7d 2c 54 2e 72 65 6d 6f 76 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 54 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 26 26 28 54 2e 64 65 73 74 72 6f 79 4c 6f 6f 70 28 29 2c 54
                                                                                      Data Ascii: <e.length;t++)e[t]&&T.wrapper.prepend(e[t]);a=T.activeIndex+e.length}else T.wrapper.prepend(e);T.params.loop&&T.createLoop(),T.params.observer&&T.support.observer||T.update(!0),T.slideTo(a,0,!1)},T.removeSlide=function(e){T.params.loop&&(T.destroyLoop(),T
                                                                                      2024-12-27 10:03:08 UTC16384INData Raw: 69 61 6c 69 7a 65 64 3d 21 30 2c 74 68 69 73 2e 70 61 74 68 73 3d 74 68 69 73 2e 67 65 74 50 61 74 68 56 61 6c 75 65 73 28 29 2c 28 74 68 69 73 2e 70 61 74 68 73 2e 6b 65 79 7c 7c 74 68 69 73 2e 70 61 74 68 73 2e 76 61 6c 75 65 29 26 26 28 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 53 6c 69 64 65 28 30 2c 74 68 69 73 2e 70 61 74 68 73 2e 76 61 6c 75 65 2c 54 2e 70 61 72 61 6d 73 2e 72 75 6e 43 61 6c 6c 62 61 63 6b 73 4f 6e 49 6e 69 74 29 2c 54 2e 70 61 72 61 6d 73 2e 72 65 70 6c 61 63 65 53 74 61 74 65 7c 7c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 74 68 69 73 2e 73 65 74 48 69 73 74 6f 72 79 50 6f 70 53 74 61 74 65 29 29 7d 7d 2c 73 65 74 48 69 73 74 6f 72 79 50 6f 70 53 74 61 74 65 3a 66 75 6e
                                                                                      Data Ascii: ialized=!0,this.paths=this.getPathValues(),(this.paths.key||this.paths.value)&&(this.scrollToSlide(0,this.paths.value,T.params.runCallbacksOnInit),T.params.replaceState||window.addEventListener("popstate",this.setHistoryPopState))}},setHistoryPopState:fun
                                                                                      2024-12-27 10:03:08 UTC14834INData Raw: 65 4d 6f 75 73 65 77 68 65 65 6c 43 6f 6e 74 72 6f 6c 28 29 2c 54 2e 70 61 72 61 6d 73 2e 68 61 73 68 6e 61 76 52 65 70 6c 61 63 65 53 74 61 74 65 26 26 28 54 2e 70 61 72 61 6d 73 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3d 54 2e 70 61 72 61 6d 73 2e 68 61 73 68 6e 61 76 52 65 70 6c 61 63 65 53 74 61 74 65 29 2c 54 2e 70 61 72 61 6d 73 2e 68 69 73 74 6f 72 79 26 26 54 2e 68 69 73 74 6f 72 79 26 26 54 2e 68 69 73 74 6f 72 79 2e 69 6e 69 74 28 29 2c 54 2e 70 61 72 61 6d 73 2e 68 61 73 68 6e 61 76 26 26 54 2e 68 61 73 68 6e 61 76 26 26 54 2e 68 61 73 68 6e 61 76 2e 69 6e 69 74 28 29 2c 54 2e 70 61 72 61 6d 73 2e 61 31 31 79 26 26 54 2e 61 31 31 79 26 26 54 2e 61 31 31 79 2e 69 6e 69 74 28 29 2c 54 2e 65 6d 69 74 28 22 6f 6e 49 6e 69 74 22 2c 54 29 7d 2c 54 2e
                                                                                      Data Ascii: eMousewheelControl(),T.params.hashnavReplaceState&&(T.params.replaceState=T.params.hashnavReplaceState),T.params.history&&T.history&&T.history.init(),T.params.hashnav&&T.hashnav&&T.hashnav.init(),T.params.a11y&&T.a11y&&T.a11y.init(),T.emit("onInit",T)},T.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.44974346.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:08 UTC604OUTGET /zb_system/script/jquery-latest.min.js HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
                                                                                      2024-12-27 10:03:09 UTC381INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:22 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 87462
                                                                                      Last-Modified: Thu, 11 May 2023 18:29:44 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "645d3418-155a6"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:22 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:09 UTC16003INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                      Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                      2024-12-27 10:03:09 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74
                                                                                      Data Ascii: unction(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text
                                                                                      2024-12-27 10:03:09 UTC16384INData Raw: 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67
                                                                                      Data Ascii: e()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arg
                                                                                      2024-12-27 10:03:09 UTC16384INData Raw: 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70
                                                                                      Data Ascii: empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"p
                                                                                      2024-12-27 10:03:09 UTC16384INData Raw: 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28
                                                                                      Data Ascii: 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(
                                                                                      2024-12-27 10:03:09 UTC5923INData Raw: 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77
                                                                                      Data Ascii: sonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-w


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.44974546.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:08 UTC595OUTGET /zb_system/script/zblogphp.js HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
                                                                                      2024-12-27 10:03:09 UTC379INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:22 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 7204
                                                                                      Last-Modified: Thu, 30 Sep 2021 05:48:34 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "61554fb2-1c24"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:22 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:09 UTC7204INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 73 79 73 74 65 6d 2d 64 65 66 61 75 6c 74 22 2c 65 3d 5b 22 63 6f 6d 6d 65 6e 74 2e 70 6f 73 74 73 75 63 63 65 73 73 22 2c 22 63 6f 6d 6d 65 6e 74 2e 70 6f 73 74 65 72 72 6f 72 22 5d 2c 6e 3d 7b 22 63 6f 6d 6d 65 6e 74 2e 72 65 70 6c 79 22 3a 22 63 6f 6d 6d 65 6e 74 2e 72 65 70 6c 79 2e 73 74 61 72 74 22 2c 22 75 73 65 72 69 6e 66 6f 2e 73 61 76 65 66 72 6f 6d 68 74 6d 6c 22 3a 22 75 73 65 72 69 6e 66 6f 2e 72 65 61 64 46 72 6f 6d 48 74 6d 6c 22 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 76 6f 69 64 20 30 3d 3d 3d 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6a 51 75 65 72 79
                                                                                      Data Ascii: (function(){var t="system-default",e=["comment.postsuccess","comment.posterror"],n={"comment.reply":"comment.reply.start","userinfo.savefromhtml":"userinfo.readFromHtml"},o=function(o,r){if("undefined"==typeof jQuery&&void 0===r)throw new Error("No jQuery


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.44974446.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:08 UTC601OUTGET /zb_system/script/c_html_js_add.php HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
                                                                                      2024-12-27 10:03:09 UTC336INHTTP/1.1 403 Forbidden
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:22 GMT
                                                                                      Content-Type: text/html;charset=utf8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      Set-Cookie: 34c86e697dc50be8a28595082fbd6a4f=da57c1c5825ff63d78e5067d528a43f0; expires=Fri, 27-Dec-24 11:57:22 GMT; path=/;
                                                                                      Cache-Control: no-cache
                                                                                      2024-12-27 10:03:09 UTC155INData Raw: 39 30 0d 0a 3c 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 2f 7a 62 5f 73 79 73 74 65 6d 2f 73 63 72 69 70 74 2f 63 5f 68 74 6d 6c 5f 6a 73 5f 61 64 64 2e 70 68 70 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 90<html><meta charset="utf-8" /><title></title><div></div></html><script> window.location.href ="/zb_system/script/c_html_js_add.php"; </script>0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.449748203.205.137.764437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:09 UTC639OUTGET /images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:10 UTC513INHTTP/1.1 200 OK
                                                                                      Last-Modified: Fri, 18 Aug 2023 04:54:11 GMT
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Fri, 09 Aug 2024 05:16:14 GMT
                                                                                      Expires: Fri, 09 Aug 2024 05:26:14 GMT
                                                                                      Content-Type: image/webp
                                                                                      Cache-Control: max-age=600
                                                                                      Age: 206
                                                                                      Content-Length: 84920
                                                                                      Accept-Ranges: bytes
                                                                                      X-NWS-LOG-UUID: 3584043557744780768
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept
                                                                                      2024-12-27 10:03:10 UTC16384INData Raw: 52 49 46 46 b0 4b 01 00 57 45 42 50 56 50 38 20 a4 4b 01 00 10 f2 04 9d 01 2a d4 03 f4 01 3e 31 18 89 43 a2 21 a1 22 25 b3 8b 48 40 06 09 63 6b 03 67 7c 9f 1a 3f 1a 7d f5 f5 27 78 5f cb 5e 9f d3 7f e3 f9 a2 7f 96 f5 36 ba bf e5 bf d5 6a a6 fd 2e f3 a7 fd 5d e8 ff ec eb 7e 8c 78 83 e4 6a 13 b5 5f 2f 75 2e c0 b5 01 fe 3b 99 1f 26 fe 65 fd eb f3 1b c2 97 f7 8f 10 6e a0 7a 8c ff 2e fe 8f f9 85 fd e7 99 65 01 7f 9a ff 5c ff 63 f7 41 ee 57 cc 5f d8 7e 9b df e0 3d 08 3f 35 fe fb e8 69 fe fb d6 9f f5 9f b1 be 79 7f 57 ff 13 ff 47 fc e7 b8 8f e6 df db 3f e2 7f 8f ff 25 fb 25 e0 59 fb 5b fb 47 ae cb aa fe 45 ee f7 df db ff db f3 86 e4 de f7 be 13 f8 7f f4 5f f2 7f c5 fe e8 fd b6 ff 9b b3 af 6d ff b5 f5 41 f0 61 d3 5f f6 7f cf 7e 54 7c b6 ff bf fb 71 ef 8b f9 ff fb
                                                                                      Data Ascii: RIFFKWEBPVP8 K*>1C!"%H@ckg|?}'x_^6j.]~xj_/u.;&enz.e\cAW_~=?5iyWG?%%Y[GE_mAa_~T|q
                                                                                      2024-12-27 10:03:10 UTC16384INData Raw: 44 35 82 52 a5 6f 1b a9 7e 9d 32 e9 40 df ab bc a0 d6 34 a3 d7 58 61 00 e8 0b 1c 39 1e 56 f6 b1 56 6f 62 7b 08 69 97 03 58 97 8a de 23 b1 00 b0 86 be 89 a0 cb bf 7d cc fb 79 3f f1 be 2d f9 87 2f 3f 6a 01 b9 54 09 03 d7 01 5b b9 a6 64 eb 70 92 4e f7 df a2 77 cf 88 70 68 a9 ab cf 86 e6 c0 fd d1 84 e7 dc 3c 0e ac ab 2a 3c 73 b1 67 64 a1 8d 54 8f 15 f0 63 4a dc 3b 4c 80 6d 4c 82 8d c3 a8 31 a6 16 a7 0b c0 df 99 ab 0f f7 b5 12 5d f7 32 03 1a f0 6a 8f c1 f5 cb fb e3 ac a3 b5 1e b5 ac bb fb 0d f5 a8 b0 23 5d 3a 40 e1 61 0b 46 9a c9 cc da 7c 26 b9 ec bb 76 68 36 01 8b 20 df cb 81 17 48 05 91 d4 36 9f 5b ea 95 4c 30 45 27 0a c7 15 58 48 5a 47 cb f1 d0 24 71 f3 d2 7a 50 cf 05 60 b3 b7 05 68 78 1c 17 f3 4e 9a 1a b4 54 3b 44 2f f8 85 59 bb e0 88 b1 e6 01 16 42 ad 0d
                                                                                      Data Ascii: D5Ro~2@4Xa9VVob{iX#}y?-/?jT[dpNwph<*<sgdTcJ;LmL1]2j#]:@aF|&vh6 H6[L0E'XHZG$qzP`hxNT;D/YB
                                                                                      2024-12-27 10:03:10 UTC16384INData Raw: 94 d1 c0 69 35 8d 62 c9 15 b8 c3 06 14 b4 64 72 27 d1 e9 8b 00 75 ca 63 e1 c5 fe 14 60 93 97 b4 99 74 74 29 5a ba 98 ec 4f ec d6 58 df 8c fe e0 d0 87 12 ff 90 ef 7b 54 e2 f3 f7 18 88 8d 75 df 49 9c 04 7f c1 a4 ab dc 99 a2 03 00 98 cd 04 a0 70 be a4 ab 3b ae 3c 0a 3e 16 af 7f 21 ac 98 07 4b 82 57 67 e4 de 8f 07 5e d3 eb 67 a5 f1 ed 23 42 4d 3a bf 17 df 97 b0 95 8b fe a0 f9 f5 cf d1 62 1e 97 d0 f1 ff c4 a4 db d9 c8 1f b0 87 2d 0b b1 1f 60 7f ba d7 c8 ac 0b 63 88 7e 91 c3 df 3b 1c 68 d4 5c f0 16 92 54 61 fa b8 94 ee 21 0d 10 c7 2e 3e b1 e8 c0 6e 96 54 99 79 86 ef e6 2e 56 0b 1e 26 3d a6 86 12 cb 58 17 f3 f1 7f 69 c0 dd fc 8f af 83 72 13 a4 9d f3 67 7a 4b ee 5a 54 3c 77 53 41 42 2d df c8 de 76 ad 56 10 9a e4 ab f5 8c 81 81 b7 7f 51 de 5b 77 8e 63 62 70 93 7c
                                                                                      Data Ascii: i5bdr'uc`tt)ZOX{TuIp;<>!KWg^g#BM:b-`c~;h\Ta!.>nTy.V&=XirgzKZT<wSAB-vVQ[wcbp|
                                                                                      2024-12-27 10:03:10 UTC16384INData Raw: 57 1b 7f b1 2d 2e 2c c6 8c 23 6c bb f0 cc db 86 5a 7f 9b 54 0b b9 76 d6 0e 84 97 30 18 52 4f a7 fd 8b 53 a0 ea 96 9f fd 62 b0 50 9d 73 c1 ee 21 fb 00 07 44 e1 f6 ec ce 8d 97 7f 44 e1 a7 70 07 e2 7a 23 ef 07 75 bd 2e 1a c0 2d 7d 5c d1 7e 65 eb 4b e3 50 a8 b4 d6 82 ff 56 28 a0 3c 06 d4 57 f7 80 23 28 52 91 14 74 47 ef 98 81 aa 5d 80 61 24 d1 59 02 d7 88 56 e0 df 80 13 b1 96 10 04 9f 8e cd b2 6b c0 4f 09 37 62 8a 66 dd bc 11 4c e7 da 60 9e 47 08 d5 79 af ce ac eb d2 9a c3 96 32 8f 4b f8 48 6e ab 02 2d 5b b3 39 eb 91 41 a9 e1 0a b8 4d 4b 95 b4 4c 57 a7 83 cd c3 dd c9 fd 08 46 ab f8 8a 5c ab b5 f3 22 56 a3 3c 23 47 e2 3c 4b af ae 43 6f 50 13 7b d7 0f df db f1 71 49 3b bf 20 5b 2b 96 f7 b2 aa 1a d0 38 96 ea 55 6c ab 55 41 e0 54 f3 78 7f 83 77 15 57 f1 49 1c 10
                                                                                      Data Ascii: W-.,#lZTv0ROSbPs!DDpz#u.-}\~eKPV(<W#(RtG]a$YVkO7bfL`Gy2KHn-[9AMKLWF\"V<#G<KCoP{qI; [+8UlUATxwWI
                                                                                      2024-12-27 10:03:10 UTC16384INData Raw: 68 ba ce cb 23 a3 49 04 80 54 93 fc 52 19 f2 c0 64 b8 87 9e ea 68 24 5f 0d 1c 0e 1e 17 b6 01 5d 03 df a3 5d 0e 1e 72 e6 72 75 2c 87 ad d8 93 61 41 af 1f 93 01 20 03 95 f2 28 a6 08 6a 1e 34 14 97 87 0d 33 65 6c 0c 6d 9a 05 ab a7 07 ac 31 66 e1 a7 f1 67 59 76 5b 3e ce c7 38 c8 e1 f6 a1 a8 01 71 2c 31 9f 59 f6 a5 41 cb 61 ab af 53 f5 27 e2 88 78 f4 66 ed 8c a0 80 4e c9 25 f5 68 8b 42 41 62 61 ed f2 5b 16 97 0d 58 8a a5 ff 1c c5 31 fd 47 90 7e 25 5a 20 6a 7b 8d e1 ad f8 d8 f7 8d df fa 6a 2a 8f e9 89 54 2c 64 f8 ca da a6 3a 05 ec 36 88 36 6c 9a 86 b1 ad f0 39 75 fc 5a 9b ef a4 8a 87 d2 2f b2 76 e6 22 71 c7 3f 4a de 1f 95 f4 e1 ba e6 f4 cf c7 7a 01 66 fa eb 0e 4f 90 e2 73 a9 80 05 f9 de 1a 8c 0a 91 1a 1b 2c 07 7d 1c cc 6a b2 a5 00 f7 fe f9 b0 1b d0 49 22 04 75
                                                                                      Data Ascii: h#ITRdh$_]]rru,aA (j43elm1fgYv[>8q,1YAaS'xfN%hBAba[X1G~%Z j{j*T,d:66l9uZ/v"q?JzfOs,}jI"u
                                                                                      2024-12-27 10:03:10 UTC3000INData Raw: d8 39 ac 4d 6e 02 59 88 06 a7 a4 37 88 dd 74 06 7e b3 96 10 2d 2e d3 e3 ed 49 d1 9a e7 db ae 4d e3 fa 6b 5b 2c 17 3e 66 77 76 49 de be 11 87 fd c3 c4 b9 ef c3 03 46 8c 92 86 d7 69 91 01 b1 be 80 3c 17 aa 80 98 c7 a2 dd c2 c6 01 e8 70 30 32 67 80 8d a0 d7 ee 9b f1 73 75 62 0f f6 67 6d 0c 06 68 5c e8 1b 98 ac 26 fb 9c f5 49 6c 82 9c 4b a8 52 9e 6f 08 46 38 ae 8f 50 c9 9e fd 13 07 3e 11 ea 6f ec a5 1e 5b 93 d4 e6 f5 02 a1 20 c9 16 5e d4 3d 3b dc cb 61 44 74 df 10 2b 43 76 60 73 ea 4e 4f 78 a1 fc e3 30 5e 1b 9f 37 fd e6 dd f1 35 f9 5e eb f9 80 7f c2 5e b3 49 e7 4f cb 95 eb 26 d9 cf 40 23 7b 9b 96 1b ab 7e 7f fe f2 54 a6 d3 1f 1a 2c 72 04 f5 49 78 4a 27 45 5c 6a a1 88 69 53 ed 5e 3a f3 dc 52 ef 9c d0 1a 3a a4 75 0e 3d 1d b8 1e 5e dc 0c 03 8a 85 68 1e e0 c8 e4
                                                                                      Data Ascii: 9MnY7t~-.IMk[,>fwvIFi<p02gsubgmh\&IlKRoF8P>o[ ^=;aDt+Cv`sNOx0^75^^IO&@#{~T,rIxJ'E\jiS^:R:u=^h


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.44974946.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:09 UTC612OUTGET /zb_users/theme/tpure/script/common.js?v=5.0.3 HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
                                                                                      2024-12-27 10:03:10 UTC381INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:24 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 77026
                                                                                      Last-Modified: Mon, 11 Nov 2024 07:40:56 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "6731b508-12ce2"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:24 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:10 UTC16003INData Raw: 2f 2a 0d 0a 2a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 65 6d 65 20 4a 61 76 61 73 63 72 69 70 74 0d 0a 2a 41 75 74 68 6f 72 3a 20 74 6f 79 65 61 6e 0d 0a 2a 57 65 62 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 79 65 61 6e 2e 63 6f 6d 2f 0d 0a 2a 4d 61 69 6c 3a 20 74 6f 79 65 61 6e 40 71 71 2e 63 6f 6d 0d 0a 2a 56 65 72 73 69 6f 6e 3a 20 35 2e 30 2e 33 28 32 30 32 33 2d 30 37 2d 31 36 29 0d 0a 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 44 61 74 65 2e 6e 6f 77 3d 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 28 6e 65 77 20 44 61 74 65 29 7d 2c 65 2e 69 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 74 3b 69 2e 6f 6e 43 68 61 6e 67 65 50 61 67
                                                                                      Data Ascii: /**Description: Theme Javascript*Author: toyean*Website: https://www.toyean.com/*Mail: toyean@qq.com*Version: 5.0.3(2023-07-16)*/(function(e){Date.now=Date.now||function(){return+(new Date)},e.ias=function(t){function u(){var t;i.onChangePag
                                                                                      2024-12-27 10:03:10 UTC16384INData Raw: 3b 61 3d 6d 28 61 2c 62 2c 63 2c 64 2c 78 5b 69 2b 38 5d 2c 36 2c 32 71 29 3b 64 3d 6d 28 64 2c 61 2c 62 2c 63 2c 78 5b 69 2b 31 35 5d 2c 31 30 2c 2d 32 6f 29 3b 63 3d 6d 28 63 2c 64 2c 61 2c 62 2c 78 5b 69 2b 36 5d 2c 31 35 2c 2d 32 6e 29 3b 62 3d 6d 28 62 2c 63 2c 64 2c 61 2c 78 5b 69 2b 31 33 5d 2c 32 31 2c 32 6d 29 3b 61 3d 6d 28 61 2c 62 2c 63 2c 64 2c 78 5b 69 2b 34 5d 2c 36 2c 2d 32 72 29 3b 64 3d 6d 28 64 2c 61 2c 62 2c 63 2c 78 5b 69 2b 31 31 5d 2c 31 30 2c 2d 32 6b 29 3b 63 3d 6d 28 63 2c 64 2c 61 2c 62 2c 78 5b 69 2b 32 5d 2c 31 35 2c 32 79 29 3b 62 3d 6d 28 62 2c 63 2c 64 2c 61 2c 78 5b 69 2b 39 5d 2c 32 31 2c 2d 32 74 29 3b 61 3d 75 28 61 2c 59 29 3b 62 3d 75 28 62 2c 57 29 3b 63 3d 75 28 63 2c 58 29 3b 64 3d 75 28 64 2c 31 62 29 7d 67 20 48
                                                                                      Data Ascii: ;a=m(a,b,c,d,x[i+8],6,2q);d=m(d,a,b,c,x[i+15],10,-2o);c=m(c,d,a,b,x[i+6],15,-2n);b=m(b,c,d,a,x[i+13],21,2m);a=m(a,b,c,d,x[i+4],6,-2r);d=m(d,a,b,c,x[i+11],10,-2k);c=m(c,d,a,b,x[i+2],15,2y);b=m(b,c,d,a,x[i+9],21,-2t);a=u(a,Y);b=u(b,W);c=u(c,X);d=u(d,1b)}g H
                                                                                      2024-12-27 10:03:10 UTC16384INData Raw: 6e 28 29 7b 76 61 72 20 5f 30 78 34 65 62 62 36 30 3d 7b 27 5c 78 36 66 5c 78 37 30 5c 78 36 35 5c 78 36 65 27 3a 21 5b 5d 2c 27 5c 78 36 66 5c 78 37 32 5c 78 36 39 5c 78 36 35 5c 78 36 65 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 66 5c 78 36 65 27 3a 6e 75 6c 6c 7d 3b 76 61 72 20 5f 30 78 63 66 32 62 65 32 3d 30 78 61 30 3b 76 61 72 20 5f 30 78 34 63 37 34 33 63 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 38 38 37 37 2c 5f 30 78 31 64 37 34 31 39 29 7b 77 69 6e 64 6f 77 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 31 5c 78 36 31 27 29 5d 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 36 33 5c 78 33 31 27 29 2c 7b 27 5c 78 36 34 5c 78 36 35 5c 78 37 34 5c 78 36
                                                                                      Data Ascii: n(){var _0x4ebb60={'\x6f\x70\x65\x6e':![],'\x6f\x72\x69\x65\x6e\x74\x61\x74\x69\x6f\x6e':null};var _0xcf2be2=0xa0;var _0x4c743c=function(_0x508877,_0x1d7419){window[_0x1f25('\x30\x78\x31\x61')](new CustomEvent(_0x1f25('\x30\x78\x63\x31'),{'\x64\x65\x74\x6
                                                                                      2024-12-27 10:03:10 UTC16384INData Raw: 29 5d 28 27 5c 78 36 66 5c 78 36 65 27 29 3b 24 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 32 5c 78 33 33 27 29 5d 28 29 3b 7d 29 5b 27 5c 78 36 66 5c 78 36 65 27 5d 28 27 5c 78 36 32 5c 78 36 63 5c 78 37 35 5c 78 37 32 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 33 5c 78 33 35 27 29 29 5b 27 5c 78 37 32 5c 78 36 35 5c 78 36 64 5c 78 36 66 5c 78 37 36 5c 78 36 35 5c 78 34 33 5c 78 36 63 5c 78 36 31 5c 78 37 33 5c 78 37 33 27 5d 28 27 5c 78 36 66 5c 78 36 65 27 29 3b 7d 2c 30 78 38 63 29 3b 7d 29 3b 24 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 36 5c 78 33 34 27 29 29 5b 5f 30 78 31 66 32 35
                                                                                      Data Ascii: )]('\x6f\x6e');$[_0x1f25('\x30\x78\x32\x33')]();})['\x6f\x6e']('\x62\x6c\x75\x72',function(){setTimeout(function(){$(_0x1f25('\x30\x78\x33\x35'))['\x72\x65\x6d\x6f\x76\x65\x43\x6c\x61\x73\x73']('\x6f\x6e');},0x8c);});$(_0x1f25('\x30\x78\x36\x34'))[_0x1f25
                                                                                      2024-12-27 10:03:10 UTC11871INData Raw: 31 5c 78 36 63 5c 78 36 63 27 29 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 37 5c 78 33 32 27 29 5d 28 27 5c 78 36 31 5c 78 37 35 5c 78 37 34 5c 78 36 66 27 29 3b 7d 29 3b 24 28 74 68 69 73 29 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 30 27 29 5d 28 29 3b 72 65 74 75 72 6e 21 5b 5d 3b 7d 29 3b 7d 65 6c 73 65 7b 24 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 35 5c 78 33 39 27 29 29 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 39 5c 78 36 35 27 29 5d 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 37 5c 78 33 32 27 29 2c 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 36 36 5c 78 33 33 27 29 29 3b 7d 7d 69 66 28 74 70 75 72 65 5b 5f 30 78 31 66 32 35 28 27
                                                                                      Data Ascii: 1\x6c\x6c')[_0x1f25('\x30\x78\x37\x32')]('\x61\x75\x74\x6f');});$(this)[_0x1f25('\x30\x78\x30')]();return![];});}else{$(_0x1f25('\x30\x78\x35\x39'))[_0x1f25('\x30\x78\x39\x65')](_0x1f25('\x30\x78\x37\x32'),_0x1f25('\x30\x78\x66\x33'));}}if(tpure[_0x1f25('


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.44975046.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:09 UTC601OUTGET /zb_system/script/c_html_js_add.php HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
                                                                                      2024-12-27 10:03:10 UTC336INHTTP/1.1 403 Forbidden
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:24 GMT
                                                                                      Content-Type: text/html;charset=utf8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      Set-Cookie: 34c86e697dc50be8a28595082fbd6a4f=dde4b589650ead8f8d00b8033e4704fb; expires=Fri, 27-Dec-24 11:57:24 GMT; path=/;
                                                                                      Cache-Control: no-cache
                                                                                      2024-12-27 10:03:10 UTC155INData Raw: 39 30 0d 0a 3c 68 74 6d 6c 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 68 74 6d 6c 3e 0a 3c 73 63 72 69 70 74 3e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 2f 7a 62 5f 73 79 73 74 65 6d 2f 73 63 72 69 70 74 2f 63 5f 68 74 6d 6c 5f 6a 73 5f 61 64 64 2e 70 68 70 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                      Data Ascii: 90<html><meta charset="utf-8" /><title></title><div></div></html><script> window.location.href ="/zb_system/script/c_html_js_add.php"; </script>0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.44975146.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:10 UTC440OUTGET /zb_users/theme/tpure/plugin/swiper/swiper.min.js HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
                                                                                      2024-12-27 10:03:11 UTC381INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:24 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 96373
                                                                                      Last-Modified: Mon, 11 Nov 2024 07:40:56 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "6731b508-17875"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:24 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:11 UTC16003INData Raw: 2f 2a 2a 0a 20 2a 20 53 77 69 70 65 72 20 33 2e 34 2e 32 0a 20 2a 20 4d 6f 73 74 20 6d 6f 64 65 72 6e 20 6d 6f 62 69 6c 65 20 74 6f 75 63 68 20 73 6c 69 64 65 72 20 61 6e 64 20 66 72 61 6d 65 77 6f 72 6b 20 77 69 74 68 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 74 65 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 0a 20 2a 20 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 73 77 69 70 65 72 2f 0a 20 2a 20 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 2c 20 56 6c 61 64 69 6d 69 72 20 4b 68 61 72 6c 61 6d 70 69 64 69 0a 20 2a 20 54 68 65 20 69 44 61 6e 67 65 72 6f 2e 75 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 64 61 6e 67 65 72 6f 2e 75 73 2f 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65
                                                                                      Data Ascii: /** * Swiper 3.4.2 * Most modern mobile touch slider and framework with hardware accelerated transitions * * http://www.idangero.us/swiper/ * * Copyright 2017, Vladimir Kharlampidi * The iDangero.us * http://www.idangero.us/ * * Licensed unde
                                                                                      2024-12-27 10:03:11 UTC16384INData Raw: 31 29 66 6f 72 28 65 3d 30 3b 65 3c 4d 61 74 68 2e 63 65 69 6c 28 54 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 73 50 65 72 56 69 65 77 29 3b 65 2b 2b 29 7b 76 61 72 20 73 3d 54 2e 61 63 74 69 76 65 49 6e 64 65 78 2b 65 3b 69 66 28 73 3e 54 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 29 62 72 65 61 6b 3b 61 2e 70 75 73 68 28 54 2e 73 6c 69 64 65 73 2e 65 71 28 73 29 5b 30 5d 29 7d 65 6c 73 65 20 61 2e 70 75 73 68 28 54 2e 73 6c 69 64 65 73 2e 65 71 28 54 2e 61 63 74 69 76 65 49 6e 64 65 78 29 5b 30 5d 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 5b 65 5d 29 7b 76 61 72 20 69 3d 61 5b 65 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3b 74 3d 69 3e 74 3f 69 3a 74 7d 74 26 26 54 2e 77 72 61 70 70 65
                                                                                      Data Ascii: 1)for(e=0;e<Math.ceil(T.params.slidesPerView);e++){var s=T.activeIndex+e;if(s>T.slides.length)break;a.push(T.slides.eq(s)[0])}else a.push(T.slides.eq(T.activeIndex)[0]);for(e=0;e<a.length;e++)if(void 0!==a[e]){var i=a[e].offsetHeight;t=i>t?i:t}t&&T.wrappe
                                                                                      2024-12-27 10:03:11 UTC16384INData Raw: 3d 30 3b 69 3c 54 2e 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 54 2e 73 6c 69 64 65 73 5b 69 5d 3d 3d 3d 74 26 26 28 73 3d 21 30 29 3b 69 66 28 21 74 7c 7c 21 73 29 72 65 74 75 72 6e 20 54 2e 63 6c 69 63 6b 65 64 53 6c 69 64 65 3d 76 6f 69 64 20 30 2c 76 6f 69 64 28 54 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 3d 76 6f 69 64 20 30 29 3b 69 66 28 54 2e 63 6c 69 63 6b 65 64 53 6c 69 64 65 3d 74 2c 54 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 3d 65 28 74 29 2e 69 6e 64 65 78 28 29 2c 54 2e 70 61 72 61 6d 73 2e 73 6c 69 64 65 54 6f 43 6c 69 63 6b 65 64 53 6c 69 64 65 26 26 76 6f 69 64 20 30 21 3d 3d 54 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 26 26 54 2e 63 6c 69 63 6b 65 64 49 6e 64 65 78 21 3d 3d 54 2e 61 63 74 69 76 65 49 6e 64 65 78 29 7b 76 61 72 20
                                                                                      Data Ascii: =0;i<T.slides.length;i++)T.slides[i]===t&&(s=!0);if(!t||!s)return T.clickedSlide=void 0,void(T.clickedIndex=void 0);if(T.clickedSlide=t,T.clickedIndex=e(t).index(),T.params.slideToClickedSlide&&void 0!==T.clickedIndex&&T.clickedIndex!==T.activeIndex){var
                                                                                      2024-12-27 10:03:11 UTC16384INData Raw: 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 26 26 54 2e 77 72 61 70 70 65 72 2e 70 72 65 70 65 6e 64 28 65 5b 74 5d 29 3b 61 3d 54 2e 61 63 74 69 76 65 49 6e 64 65 78 2b 65 2e 6c 65 6e 67 74 68 7d 65 6c 73 65 20 54 2e 77 72 61 70 70 65 72 2e 70 72 65 70 65 6e 64 28 65 29 3b 54 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 26 26 54 2e 63 72 65 61 74 65 4c 6f 6f 70 28 29 2c 54 2e 70 61 72 61 6d 73 2e 6f 62 73 65 72 76 65 72 26 26 54 2e 73 75 70 70 6f 72 74 2e 6f 62 73 65 72 76 65 72 7c 7c 54 2e 75 70 64 61 74 65 28 21 30 29 2c 54 2e 73 6c 69 64 65 54 6f 28 61 2c 30 2c 21 31 29 7d 2c 54 2e 72 65 6d 6f 76 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 54 2e 70 61 72 61 6d 73 2e 6c 6f 6f 70 26 26 28 54 2e 64 65 73 74 72 6f 79 4c 6f 6f 70 28 29 2c 54
                                                                                      Data Ascii: <e.length;t++)e[t]&&T.wrapper.prepend(e[t]);a=T.activeIndex+e.length}else T.wrapper.prepend(e);T.params.loop&&T.createLoop(),T.params.observer&&T.support.observer||T.update(!0),T.slideTo(a,0,!1)},T.removeSlide=function(e){T.params.loop&&(T.destroyLoop(),T
                                                                                      2024-12-27 10:03:11 UTC16384INData Raw: 69 61 6c 69 7a 65 64 3d 21 30 2c 74 68 69 73 2e 70 61 74 68 73 3d 74 68 69 73 2e 67 65 74 50 61 74 68 56 61 6c 75 65 73 28 29 2c 28 74 68 69 73 2e 70 61 74 68 73 2e 6b 65 79 7c 7c 74 68 69 73 2e 70 61 74 68 73 2e 76 61 6c 75 65 29 26 26 28 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 53 6c 69 64 65 28 30 2c 74 68 69 73 2e 70 61 74 68 73 2e 76 61 6c 75 65 2c 54 2e 70 61 72 61 6d 73 2e 72 75 6e 43 61 6c 6c 62 61 63 6b 73 4f 6e 49 6e 69 74 29 2c 54 2e 70 61 72 61 6d 73 2e 72 65 70 6c 61 63 65 53 74 61 74 65 7c 7c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 74 68 69 73 2e 73 65 74 48 69 73 74 6f 72 79 50 6f 70 53 74 61 74 65 29 29 7d 7d 2c 73 65 74 48 69 73 74 6f 72 79 50 6f 70 53 74 61 74 65 3a 66 75 6e
                                                                                      Data Ascii: ialized=!0,this.paths=this.getPathValues(),(this.paths.key||this.paths.value)&&(this.scrollToSlide(0,this.paths.value,T.params.runCallbacksOnInit),T.params.replaceState||window.addEventListener("popstate",this.setHistoryPopState))}},setHistoryPopState:fun
                                                                                      2024-12-27 10:03:11 UTC14834INData Raw: 65 4d 6f 75 73 65 77 68 65 65 6c 43 6f 6e 74 72 6f 6c 28 29 2c 54 2e 70 61 72 61 6d 73 2e 68 61 73 68 6e 61 76 52 65 70 6c 61 63 65 53 74 61 74 65 26 26 28 54 2e 70 61 72 61 6d 73 2e 72 65 70 6c 61 63 65 53 74 61 74 65 3d 54 2e 70 61 72 61 6d 73 2e 68 61 73 68 6e 61 76 52 65 70 6c 61 63 65 53 74 61 74 65 29 2c 54 2e 70 61 72 61 6d 73 2e 68 69 73 74 6f 72 79 26 26 54 2e 68 69 73 74 6f 72 79 26 26 54 2e 68 69 73 74 6f 72 79 2e 69 6e 69 74 28 29 2c 54 2e 70 61 72 61 6d 73 2e 68 61 73 68 6e 61 76 26 26 54 2e 68 61 73 68 6e 61 76 26 26 54 2e 68 61 73 68 6e 61 76 2e 69 6e 69 74 28 29 2c 54 2e 70 61 72 61 6d 73 2e 61 31 31 79 26 26 54 2e 61 31 31 79 26 26 54 2e 61 31 31 79 2e 69 6e 69 74 28 29 2c 54 2e 65 6d 69 74 28 22 6f 6e 49 6e 69 74 22 2c 54 29 7d 2c 54 2e
                                                                                      Data Ascii: eMousewheelControl(),T.params.hashnavReplaceState&&(T.params.replaceState=T.params.hashnavReplaceState),T.params.history&&T.history&&T.history.init(),T.params.hashnav&&T.hashnav&&T.hashnav.init(),T.params.a11y&&T.a11y&&T.a11y.init(),T.emit("onInit",T)},T.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.44975246.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:10 UTC420OUTGET /zb_system/script/zblogphp.js HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
                                                                                      2024-12-27 10:03:11 UTC379INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:25 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 7204
                                                                                      Last-Modified: Thu, 30 Sep 2021 05:48:34 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "61554fb2-1c24"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:25 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:11 UTC7204INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 73 79 73 74 65 6d 2d 64 65 66 61 75 6c 74 22 2c 65 3d 5b 22 63 6f 6d 6d 65 6e 74 2e 70 6f 73 74 73 75 63 63 65 73 73 22 2c 22 63 6f 6d 6d 65 6e 74 2e 70 6f 73 74 65 72 72 6f 72 22 5d 2c 6e 3d 7b 22 63 6f 6d 6d 65 6e 74 2e 72 65 70 6c 79 22 3a 22 63 6f 6d 6d 65 6e 74 2e 72 65 70 6c 79 2e 73 74 61 72 74 22 2c 22 75 73 65 72 69 6e 66 6f 2e 73 61 76 65 66 72 6f 6d 68 74 6d 6c 22 3a 22 75 73 65 72 69 6e 66 6f 2e 72 65 61 64 46 72 6f 6d 48 74 6d 6c 22 7d 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 26 26 76 6f 69 64 20 30 3d 3d 3d 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 6a 51 75 65 72 79
                                                                                      Data Ascii: (function(){var t="system-default",e=["comment.postsuccess","comment.posterror"],n={"comment.reply":"comment.reply.start","userinfo.savefromhtml":"userinfo.readFromHtml"},o=function(o,r){if("undefined"==typeof jQuery&&void 0===r)throw new Error("No jQuery


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.44975346.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:10 UTC661OUTGET /zb_users/upload/2024/11/logo_4.png HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7
                                                                                      2024-12-27 10:03:11 UTC369INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:25 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 19744
                                                                                      Last-Modified: Mon, 11 Nov 2024 09:17:59 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "6731cbc7-4d20"
                                                                                      Expires: Sun, 26 Jan 2025 09:57:25 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:11 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 30 08 06 00 00 00 ab 1e 47 21 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 77 98 14 55 f6 3e fe de 5b 55 9d 7b 72 ec 99 e9 19 60 c8 59 50 c9 39 28 98 45 31 2b 2a a8 88 b8 a2 62 96 d5 d5 55 d7 84 30 04 d3 9a 03 c1 0c 22 48 12 95 1c 95 cc 00 93 73 ee 5c e1 de df 1f d5 dd d3 3d 41 dd c5 dd fd 7c 7f 0f e7 79 46 ec ea 7b 6f 55 dd ae 3a f7 9c f7 bc e7 5c e0 ff 27 52 58 58 68 04 40 ff d7 d7 71 56 ce ca 59 f9 cf c9 7f eb 05 27 c1 bf 96 e7 24 c1 cf a4 55 8f 7f 51 7c 3e 5f 1a 00 db 99 8e 73 56 ce ca 59 f9 bf 2b e2 1f f8 9e 01 30 03 48 01 50 03 40 01 a0 05 ff 42 42 83 ed 18 74 e5 93 0d 20 16 40 5f 51 14 9c 29 31 f6 9e 95 0d 4d 27 ad 66 93 64 31
                                                                                      Data Ascii: PNGIHDR,0G!pHYs+ IDATxwU>[U{r`YP9(E1+*bU0"Hs\=A|yF{oU:\'RXXh@qVY'$UQ|>_sVY+0HP@BBt @_Q)1M'fd1
                                                                                      2024-12-27 10:03:11 UTC3729INData Raw: 17 c3 2b c4 55 31 12 8d e5 39 b2 b3 93 35 2e 0c ee 34 a9 b9 8a 44 e5 de 7d 58 3f 67 ae ba 2e 75 da 92 32 4b 6e 13 51 f9 4e 42 78 be e2 f5 4e e8 75 d3 8d 18 f6 d7 27 a2 22 c7 7b f3 16 e3 f4 ba ef 71 e5 d7 fa 2e ee 39 13 c7 a3 e7 c8 65 39 06 9b 0d 61 ca 08 e7 28 5c bf 11 47 ac 53 0f f1 88 e7 f8 ee f2 a2 9f 00 0c cd 19 75 da 74 59 d9 fd 0f 9b e2 9a b1 6f d9 e5 86 06 c1 4f 58 b4 1b db 56 f5 4e 4e 48 4c 34 1c e0 06 23 82 bf dd f2 c8 2d 84 00 7b 63 b2 9d 97 84 a2 a3 29 7d fb a0 70 e3 e6 ee 8b 40 2a 25 9b 35 31 7b cc 98 70 db 9a 43 87 e1 16 e2 8a 48 6b a2 f7 ff 4c da cb 25 a4 71 66 53 ba 43 d6 20 04 09 a2 02 74 c0 fc 06 c9 84 8b 9c 19 53 4d 46 c3 76 0a 2c 05 30 12 80 84 20 af 94 01 5b 37 55 56 57 6c 32 10 68 02 09 47 f2 48 f0 df d0 26 aa 62 90 98 60 22 04 56 0d
                                                                                      Data Ascii: +U195.4D}X?g.u2KnQNBxNu'"{q.9e9a(\GSutYoOXVNNHL4#-{c)}p@*%51{pCHkL%qfSC tSMFv,0 [7UVWl2hGH&b`"V


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.44975546.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:11 UTC496OUTGET /zb_system/script/jquery-latest.min.js HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; 34c86e697dc50be8a28595082fbd6a4f=da57c1c5825ff63d78e5067d528a43f0
                                                                                      2024-12-27 10:03:12 UTC381INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:25 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 87462
                                                                                      Last-Modified: Thu, 11 May 2023 18:29:44 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "645d3418-155a6"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:25 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:12 UTC16003INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                      Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                      2024-12-27 10:03:12 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74
                                                                                      Data Ascii: unction(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text
                                                                                      2024-12-27 10:03:12 UTC16384INData Raw: 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67
                                                                                      Data Ascii: e()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arg
                                                                                      2024-12-27 10:03:12 UTC16384INData Raw: 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70
                                                                                      Data Ascii: empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"p
                                                                                      2024-12-27 10:03:12 UTC16384INData Raw: 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28
                                                                                      Data Ascii: 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(
                                                                                      2024-12-27 10:03:12 UTC5923INData Raw: 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77
                                                                                      Data Ascii: sonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-w


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.449756203.205.137.764437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:11 UTC689OUTGET /images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      If-Modified-Since: Fri, 18 Aug 2023 04:54:11 GMT
                                                                                      2024-12-27 10:03:12 UTC422INHTTP/1.1 304 Not Modified
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Fri, 09 Aug 2024 05:16:14 GMT
                                                                                      Expires: Fri, 09 Aug 2024 05:26:14 GMT
                                                                                      Content-Type: image/webp
                                                                                      Cache-Control: max-age=600
                                                                                      X-NWS-LOG-UUID: 5893106375476756135
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.449757203.205.137.764437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:12 UTC639OUTGET /images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:13 UTC513INHTTP/1.1 200 OK
                                                                                      Last-Modified: Wed, 16 Nov 2022 09:45:19 GMT
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Tue, 27 Aug 2024 08:19:26 GMT
                                                                                      Expires: Tue, 27 Aug 2024 08:29:26 GMT
                                                                                      Content-Type: image/webp
                                                                                      Cache-Control: max-age=600
                                                                                      Age: 208
                                                                                      Content-Length: 78300
                                                                                      Accept-Ranges: bytes
                                                                                      X-NWS-LOG-UUID: 2928204541091639040
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 52 49 46 46 d4 31 01 00 57 45 42 50 56 50 38 20 c8 31 01 00 70 cf 04 9d 01 2a d4 03 f4 01 3e 31 18 89 43 a2 21 a1 22 25 f2 1b 78 40 06 09 63 69 3c 6f 79 77 85 56 b3 76 01 e2 2b ac ff cb b1 00 ca f3 d2 2e 4f f3 03 78 03 f9 7e d4 a0 4b e1 9a 27 b4 6f 33 a4 2b 24 f2 88 e3 3f ce bf d3 ff 5d ee 67 fe 03 c4 1b 91 9e c2 5f d0 7f c7 f1 04 20 07 eb f7 fc 0f 32 de 60 79 88 f9 c9 f3 02 fc cf fc 67 a1 af fb ef 5c 9f d8 7e de 79 e2 fd 93 fd 6f ed 47 b8 df d7 7f fa b8 e3 01 5f e2 e8 d1 98 7e 3d fe 1f b8 7f 79 5e 53 f0 07 e4 3f 8d ff 4b fe fb fc 97 cb 3f fa 7b 5d f7 5f fc 1f f9 7e e9 7e 0a fd 63 f9 cf fb 7f e4 7f cf fe e1 fc be ff bd eb cb f9 ff fc 1f fd df 9f ff 41 bf ac 5f f4 bf c5 7f a0 f8 55 ff cb d8 f7 f9 1f 44 9f d8 ff e9 fe d2 fb a7 ff ec fd c3 f7 f5 fd 3b f2 db
                                                                                      Data Ascii: RIFF1WEBPVP8 1p*>1C!"%x@ci<oywVv+.Ox~K'o3+$?]g_ 2`yg\~yoG_~=y^S?K?{]_~~cA_UD;
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 15 aa f1 f1 a0 ae dc 6b 8f 80 8b d1 f5 3f d0 d7 7c 73 50 0e 6a e9 c8 49 bd 58 64 b5 9f d2 0f b1 ad da aa 35 f1 97 e6 8a e4 0c 67 20 74 4a 61 79 52 66 6f 3e 12 64 7f 66 0a 54 29 e8 b7 1b cc bd 12 af 12 9d 78 e9 f3 95 67 c0 b8 53 f1 c6 e5 2b 04 7d 83 07 87 49 19 6b 7a 7a f5 5f df 06 31 14 7a d2 01 35 67 b7 d1 ea 89 ad a6 03 3a 05 e7 2d 7c 92 48 64 9a 6c 01 12 a7 f1 f6 8a 60 85 cd 5f 72 ad 7b fd 5c c0 f0 2f 1a a2 0a de 96 84 1b 09 19 5e 93 96 22 82 4c d5 b5 73 13 8b d7 48 fe eb 8f 3f 97 a1 b3 c4 8e e3 67 41 6f 74 25 0d 8e c8 0b 37 c4 ef 1b 07 aa d8 c2 5e c4 8e 82 ec 80 7a 37 80 4d 87 43 5d 32 d1 b8 a4 29 19 c6 b2 a0 7d 5c 2a c3 4c a2 9c 17 40 42 4b db db 97 63 c9 93 80 ed 5a 00 d7 c9 7f 9e d0 5c 34 02 3a d7 35 b4 4a f1 9b 20 57 d2 a5 54 6a a9 04 41 c9 6e 3b
                                                                                      Data Ascii: k?|sPjIXd5g tJayRfo>dfT)xgS+}Ikzz_1z5g:-|Hdl`_r{\/^"LsH?gAot%7^z7MC]2)}\*L@BKcZ\4:5J WTjAn;
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 90 17 aa 2f 0a 6f d3 a0 e6 39 0a d8 21 99 f2 fe da 07 83 6e 53 3b 07 0f dd 44 57 2f ac cf 7a e1 94 bb 0c 4e a2 50 c6 b8 ef a6 89 19 89 88 7e cc be ff c4 69 a8 2c d1 99 ac 25 90 c1 e1 5d c7 9d fd 53 6d 14 c3 ed 04 49 d3 bb 68 bf b4 76 f1 af 07 be 2b e7 41 50 a6 d0 c9 4f 7c 7a ef 58 0c d2 ad 18 90 8f 27 98 a4 f5 e5 ab 6e be a5 4c 49 40 18 8a bc fc f5 c3 79 7a 25 b9 ee 75 54 df cb 75 7c 63 e7 71 d6 7c 61 83 7d 45 80 e1 72 80 dc 7e f9 fc 48 82 c2 cd 62 36 12 29 7e 96 38 ed 30 bd a8 99 9b cc a2 b5 b4 50 d1 23 74 be c2 83 31 01 49 dd 90 2a af 56 2d 0e 42 1e bc 08 12 88 75 3b bd 43 7b 7f b3 2f 21 a5 df 1a f7 f5 0d 6a 0f df 7a 33 79 c6 be 29 32 57 e3 da fb 93 ac 6b f9 d6 46 6d 55 53 8f 6b d4 be 1e 83 5b b3 26 84 19 31 5d 97 2a 56 39 75 42 2b 61 84 46 28 70 18 21
                                                                                      Data Ascii: /o9!nS;DW/zNP~i,%]SmIhv+APO|zX'nLI@yz%uTu|cq|a}Er~Hb6)~80P#t1I*V-Bu;C{/!jz3y)2WkFmUSk[&1]*V9uB+aF(p!
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 2e 17 d3 f2 67 e8 bc 76 9b 9f 61 3a 56 57 70 1f 17 c0 99 cf c4 6a 34 08 d0 cb 80 46 d6 c6 c4 e7 54 a1 85 05 2a 2f a0 07 09 4b 0f eb 56 ca 4b b1 69 47 d0 a0 b0 05 8b ea 75 79 c3 75 e9 4d 34 ff 91 23 8f 4f 78 19 12 1d 01 a9 dc 6f 07 00 49 09 b5 36 c8 d8 3f 0b fb c9 f4 8f 0c a6 f1 be a3 94 e5 a9 23 3d f6 e0 2a a2 d1 11 5b b3 ae 08 1b dc 65 ac 51 f7 ac e1 fe 53 3c 3d 43 17 8b 16 b1 6b e2 3b c1 cc 63 3e 72 b8 70 da 65 8a c2 7b 52 2c 68 39 08 bf 6f a1 a8 6d fa e9 23 d5 29 04 c1 5a 8b 03 5c 79 fc 9d 1d 26 01 38 ca 28 25 05 7d 18 ac 0d 67 98 24 3a 4b ed 94 9d b9 fd eb 87 b0 7e dd 2d fc 90 1f c2 29 49 37 07 ee 8c 75 30 c1 5d 7f b9 6c 74 da f3 83 d4 9f f2 8a a8 64 3a 4b eb aa 18 98 08 85 2d b3 b0 8b 25 7d d4 c1 03 ff 21 0e 25 26 25 06 4f 1b f8 0a 4b 3a 81 76 0f c4
                                                                                      Data Ascii: .gva:VWpj4FT*/KVKiGuyuM4#OxoI6?#=*[eQS<=Ck;c>rpe{R,h9om#)Z\y&8(%}g$:K~-)I7u0]ltd:K-%}!%&%OK:v
                                                                                      2024-12-27 10:03:13 UTC12764INData Raw: be 5c c0 94 48 1d 8d 22 36 28 4f e2 d6 6b e3 59 5d b6 95 d4 94 03 bc 50 3a 1f 3d 7f 40 de 44 a1 8d 64 5c 8c 1a aa 7d a5 6f b5 75 ca 72 2f 29 b8 ad 66 0d bf cc 2a 8e 6e 97 0d b8 9c 48 b7 08 d3 2b 1d 74 7d ee f9 0c d9 14 42 80 67 73 67 67 66 23 eb 32 5a 47 08 23 f4 b0 f9 f8 66 6d 3b cd ff 25 23 66 36 a8 e3 d6 12 33 95 a1 94 97 48 6f 80 21 fd 12 9c fd 57 90 91 b2 7d 16 0d 29 11 22 98 b5 5c e6 d9 35 ac 46 b9 0b e9 a6 ad e2 5a 34 d5 3b 52 63 90 25 31 78 12 6c 78 55 96 89 de 40 8b fe a2 cb 20 f4 85 3d 8c 67 e2 ed 46 7e 96 d9 de 09 db b6 80 16 b7 41 6b a2 37 a4 92 83 3c 05 dd 07 0a fc a2 9d 64 0a 60 42 8d 6c 70 b3 c7 4a e5 ee 40 0e 1d 2f 91 61 d7 b6 69 05 d6 12 02 d9 04 23 06 27 0b 4f d2 a7 4d d8 4c d3 3a b4 28 40 bc 90 30 76 66 ec d4 34 5b 0a 1e 9f c4 b9 b4 50
                                                                                      Data Ascii: \H"6(OkY]P:=@Dd\}our/)f*nH+t}Bgsggf#2ZG#fm;%#f63Ho!W})"\5FZ4;Rc%1xlxU@ =gF~Ak7<d`BlpJ@/ai#'OML:(@0vf4[P


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.449758203.205.136.804437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:12 UTC405OUTGET /images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:13 UTC521INHTTP/1.1 200 OK
                                                                                      Last-Modified: Fri, 18 Aug 2023 04:54:10 GMT
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Tue, 24 Dec 2024 13:01:03 GMT
                                                                                      Expires: Tue, 24 Dec 2024 13:11:03 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Cache-Control: max-age=600
                                                                                      Age: 0
                                                                                      Content-Length: 102230
                                                                                      Accept-Ranges: bytes
                                                                                      X-NWS-LOG-UUID: 11441067422640262561
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Refresh Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 29 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                      Data Ascii: ExifII*Ducky<)http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xm
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: e9 65 97 a9 54 db 95 39 17 12 40 d9 66 24 dc 02 0e bc 78 52 e4 52 a1 5d bb 43 16 df 11 62 be a3 81 f2 a6 ad f6 0a 6a 59 9e 46 aa 61 77 4d d7 2b 29 8a df a2 2f e8 1f c6 b7 aa 83 86 f7 6c a8 74 27 5f b6 ae 4c c6 a2 5c 95 e0 4f 0f 11 4c 50 34 47 40 c7 88 6e 3c 28 90 48 b1 d9 f1 d2 7c cc 6c 49 e5 10 e3 cb 32 2c 92 11 70 a1 8f 4f 56 9a f0 35 9d de 8c d3 1d 65 a3 35 f5 43 70 97 37 dc 9b 84 85 89 8e 29 5a 08 47 62 45 e4 5f 0d 16 b3 c6 a1 1e 85 9c d8 e7 33 0b 9a d4 b4 88 cd 7a 0b 48 6d 8d 21 f1 3d 72 28 0e 21 61 cb 9a 16 0d 13 94 61 cc 50 28 1c 72 95 89 f5 57 a8 93 72 c3 42 49 e7 4a 00 93 8d 00 c8 0c 31 e6 01 80 ea f4 d8 f4 93 6e 5d 86 94 09 d9 a3 ca 45 ec 45 9b fa 49 b7 d9 59 3a c1 aa b4 9e 92 28 98 f5 38 36 e6 d7 0a df 1b e9 42 6d 03 44 59 96 05 23 d2 72 e3 9d
                                                                                      Data Ascii: eT9@f$xRR]CbjYFawM+)/lt'_L\OLP4G@n<(H|lI2,pOV5e5Cp7)ZGbE_3zHm!=r(!aaP(rWrBIJ1n]EEIY:(86BmDY#r
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 32 24 bc 8c 48 fe 9e 43 e1 5d 95 c6 ab b1 e4 e5 cf 6b ee ce 8f f4 77 60 fd c6 f2 77 09 56 f0 e0 a9 92 e7 81 76 d1 3f 89 ae 6e d5 e2 a7 a5 f0 f8 79 e5 e4 f6 a9 c4 ff 00 ee 2b dd cd ee 1f 7e 4f 14 6d 7c 7c 03 fb 48 17 fc a7 ce 7e 2d 5e 77 5f 66 cf ab c9 e8 53 7b 3f 6d be 64 72 3a 87 8e 26 b3 01 da bd b5 52 63 91 e8 6c 3d d1 bb fa 1b 36 44 8e 42 4b 2a 08 60 41 c0 20 6e a2 47 70 34 a3 51 57 63 1f f4 eb 63 ff 00 7d f7 1c 6c d1 5b 17 1f f5 26 61 7b 90 a6 e5 99 bb ce 95 9e 7b f1 a9 dd d7 a7 2b 24 8d f6 f3 b5 7e ee 29 72 7a 7c e6 67 32 0e ce a3 70 2d dd 5e 1f 3d 64 fa d5 54 92 af d0 e7 5b 96 37 a7 94 f7 16 20 38 3f f0 8b d6 f4 b6 86 57 ae a5 42 c2 ab 06 24 a7 e5 b1 49 0f 65 cd 6c ed ab 46 4a ba 55 91 f7 cc 51 2c a2 65 d1 98 04 93 ba 45 e0 7f e2 15 a7 5e f0 a0 c7
                                                                                      Data Ascii: 2$HC]kw`wVv?ny+~Om||H~-^w_fS{?mdr:&Rcl=6DBK*`A nGp4QWcc}l[&a{{+$~)rz|g2p-^=dT[7 8?WB$IelFJUQ,eE^
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: cc 1c 98 eb 93 d4 80 80 40 b8 73 a0 1e 35 50 42 67 37 f7 ac bb a6 06 6c 39 67 2e 4c 7c 38 2f ea 2c 29 ea 16 93 fe 5a 9e 5d 0f c2 e7 85 4b d0 de 90 c9 b8 fb 9c 99 98 78 f9 41 7d 33 2c 61 9a 32 2c 55 bf 30 d7 bf ee a0 92 54 79 d3 49 65 66 24 58 8d 75 f0 d6 b1 ca b4 3a b0 59 cc 05 30 e2 47 8e f2 e5 22 33 30 b8 77 fc 8a 35 24 5f 4d 6b 04 8e 8b 5b 5d 0e 7d ee 2f 7f e1 c0 ed 8f b2 42 93 4e 34 19 6c a0 c6 87 b5 14 e8 cd de 74 ad a9 8f d4 cd de 0c 8e 1e 0e e1 b9 e6 34 d3 17 c9 c9 94 f5 3c 92 12 c4 93 f9 98 9a d1 da 36 25 55 bd cd 96 d7 b0 e3 61 0f 52 4b 3c ff 00 d5 d9 e1 58 da c6 d5 a9 5f bd 63 e4 62 cc 72 f0 9f a1 9f 59 22 e4 7b ed db 49 43 dc a9 6b 60 db 17 d4 ac bd be 45 49 c3 2f 49 d7 98 ac ed d7 9d 8d e9 da 6b 73 a8 7b 7f ea be df 32 2f fd 40 07 98 24 56 0d
                                                                                      Data Ascii: @s5PBg7l9g.L|8/,)Z]KxA}3,a2,U0TyIef$Xu:Y0G"30w5$_Mk[]}/BN4lt4<6%UaRK<X_cbrY"{ICk`EI/Iks{2/@$V
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 8a aa 96 88 ee ad 6f 1a 0a 00 e8 14 12 6c 00 1a 93 d9 db 4e 46 71 6f a9 df 54 cb 89 b6 4d 8e 4f d2 04 a6 5e 62 71 63 c0 a2 1e ce fa eb eb f5 e7 dd 63 cf ec f6 a3 db 51 bf 4d 3e 95 cb 2f a5 be ef f1 79 2e 24 c4 c1 71 c4 1d 43 ca 0f dc 2b 4c dd 8f f1 a9 1d 7e af f9 58 eb eb 8e b7 b0 5b 0e 03 c3 97 d9 5c 67 a2 3c e3 81 60 dc 7b 69 c8 e0 1b c7 d0 46 97 1f c2 a9 31 30 46 31 d3 a7 10 7e ea a3 36 24 8b 64 49 38 8e 0d f0 a6 43 02 7c ce 00 d1 6f 62 df 85 52 33 64 49 5c f5 10 3b 48 15 66 16 60 1a 4b 82 38 5b 5b 53 48 cd d8 68 6b 0e af e9 3a 8e e3 54 8c db 1d 36 86 cb aa b0 ba 9e ee 22 99 2d 82 92 45 eb 59 17 40 d6 bf 71 e7 4c 9e 47 9a 65 42 75 b7 77 71 aa 48 97 60 0d 2f 53 6a 74 e7 56 91 9b b0 33 f3 76 83 c2 9a 20 78 ba b7 4f d8 6a 84 14 3c 68 1e 69 0f 4c 71 af 53
                                                                                      Data Ascii: olNFqoTMO^bqccQM>/y.$qC+L~X[\g<`{iF10F1~6$dI8C|obR3dI\;Hf`K8[[SHhk:T6"-EY@qLGeBuwqH`/SjtV3v xOj<hiLqS
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: af a9 13 78 99 71 b0 e6 98 9b 4b 2a 88 a3 ee d2 ce 47 c3 4a d7 0d 66 c7 1f 6e c9 54 ca b1 ea c4 98 9e 16 03 ed 3f dd 5e ef 51 6a 7c 77 ca 3f 69 1b 68 92 f0 30 ec 6e 15 eb e3 3e 57 b4 b5 92 c1 da e2 f5 a1 c8 90 26 37 34 14 25 fc a6 fc a8 12 02 cd 7f 0a 0b 48 a4 dd 31 df d7 eb 02 e1 bb 3b 6b 1b a3 d0 eb db 40 70 e3 e4 1e 11 9b 1e dd 2a 0d 2c d0 93 6d b9 20 f0 1a ea 35 a0 75 c8 81 7e cb 27 a7 a7 a4 7d b4 c7 c9 49 d9 00 65 37 15 d8 7c c9 31 24 24 0d 2a 5a 29 31 b9 57 b8 ec b5 34 0c 24 07 c8 a3 ed a4 c1 12 11 01 a9 1c 06 55 e3 df ad 03 81 25 8f a9 0d a9 a0 68 ac 9f 18 00 d7 36 ad 11 93 45 06 e6 97 d5 74 e9 e1 4c 75 66 6a 58 91 a5 3d 5c 6a 19 dd 5b 38 05 97 85 d1 11 61 a9 a4 d1 74 c9 2c a0 c9 66 3a 13 59 b3 bf 1a 23 9b 9b 5c d2 35 3d 6a 02 45 00 50 0d 8b 61 40
                                                                                      Data Ascii: xqK*GJfnT?^Qj|w?ih0n>W&74%H1;k@p*,m 5u~'}Ie7|1$$*Z)1W4$U%h6EtLufjX=\j[8at,f:Y#\5=jEPa@
                                                                                      2024-12-27 10:03:13 UTC3926INData Raw: 07 e5 51 a9 a9 79 78 f8 6d 9c af 0b c9 e5 24 8b 08 7f f6 66 10 f5 7f 71 36 64 a9 af fa 61 50 fc 09 fc 6b 1b e5 c9 6d 12 83 4c 58 30 d7 56 db fe 05 7c 3e f7 97 03 28 3e 12 c7 0c 48 6f 1c 1d 0a c0 0b df a6 e4 5e df 1a 1e 16 d4 32 ab 99 56 d2 92 2a 77 7f 77 ee 3b 86 43 4f 93 31 91 c9 d2 fa 01 dc 00 e0 2a a9 81 21 64 ed 5a cf 52 a1 f7 66 76 2c e4 da c6 d6 e3 7a d5 51 18 f2 6c 9b 9e ee bb 66 32 16 0c a5 8c 8a 54 f2 75 06 c7 be a2 ab 56 6d 3a 22 a7 78 6f d6 53 c9 91 4f dd 5a 50 96 53 bb 91 c2 9b aa 66 94 bb 44 9c 4c c9 d0 59 5c 8b 56 17 c2 99 d9 8f b5 6a f9 24 65 ee d9 d1 c7 13 2c ad 66 b8 6f 85 64 ba b5 f4 3a 17 c8 5f d4 8b 36 ed 9a 62 27 d4 3a 8a d2 bd 6a ce c6 6f bf 77 a4 94 d3 e6 e4 b9 f3 39 3f 1a d9 62 48 97 99 bd d8 15 73 7e a7 d7 bb b6 9c 13 22 cb 3c 92
                                                                                      Data Ascii: Qyxm$fq6daPkmLX0V|>(>Ho^2V*ww;CO1*!dZRfv,zQlf2TuVm:"xoSOZPSfDLY\Vj$e,fod:_6b':jow9?bHs~"<


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.449759203.205.137.764437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:12 UTC639OUTGET /images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:13 UTC514INHTTP/1.1 200 OK
                                                                                      Last-Modified: Fri, 18 Aug 2023 04:53:31 GMT
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Thu, 08 Aug 2024 08:36:01 GMT
                                                                                      Expires: Thu, 08 Aug 2024 08:46:01 GMT
                                                                                      Content-Type: image/webp
                                                                                      Cache-Control: max-age=600
                                                                                      Age: 209
                                                                                      Content-Length: 79672
                                                                                      Accept-Ranges: bytes
                                                                                      X-NWS-LOG-UUID: 14820388540353014989
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 52 49 46 46 30 37 01 00 57 45 42 50 56 50 38 20 24 37 01 00 f0 77 04 9d 01 2a d4 03 f4 01 3e 31 18 89 43 a2 21 a1 23 25 72 5b 70 60 06 09 63 6d bf f3 bc ff 1a 3f 11 7e 25 f4 bf 77 ff b4 df 9f d6 ff de 79 a3 7f 74 eb 71 cb 03 0d 2a c9 fc 4e ff d5 5c 9e dd d1 cb c4 54 b7 6b ae 1f c1 8f 5c 7e 93 e5 e9 c6 7f 9f ff 97 fc c6 f0 e1 e0 0d e2 ff df 7f ce fb 13 ff 3e fe f9 f9 83 ca 10 80 bf b1 5f ed 7c d2 f3 1a ff aa e8 02 fc 9f fd 77 a2 6f fa 1f 5c 7f db ff e4 ff 61 f9 01 ee 57 f5 2f f2 ff f5 ff cc fb 8e fe 85 fd 8b fe 57 f7 dc 7a 1d df f2 f4 47 c7 bf 00 ff 47 9c 37 20 f7 5b f3 0f c2 ff a3 fd 96 f7 b7 dd 6f b7 7f d0 f3 76 f5 7f e8 bf f7 7f a3 fc cf f9 7d ff 43 ff 6f fc 0f 7d 7f d0 ff de ff ed fc ff fa 19 fe 93 fd f7 fe ff fa 9f 76 bf fa ff 70 3e 0b fe f3 fa aa fd
                                                                                      Data Ascii: RIFF07WEBPVP8 $7w*>1C!#%r[p`cm?~%wytq*N\Tk\~>_|wo\aW/WzGG7 [ov}Co}vp>
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 5f 15 2f 13 f7 86 9b 5a f9 f8 02 17 49 00 8a ee db 3c 04 e0 62 78 3b c7 38 28 bf 5a ba bf 7f 6e 87 b8 b1 0b 5c 0a 02 88 37 74 2a ba 90 f1 a5 97 c2 ee c5 72 19 0e 4a 47 94 7a 1b a8 18 b4 cd a8 d7 d0 36 4d 28 e1 5f 45 54 06 97 f3 b9 52 f2 d4 d0 62 54 21 74 88 34 90 eb f5 6d 73 f6 46 d2 66 f5 fa 2e 61 10 e5 57 09 e2 38 73 8d b2 cb fe 20 10 03 f4 31 88 56 7c ea 6c de 68 dc ed b9 61 ad 16 98 0d 83 32 91 7f ff c9 91 c0 6b da 9c e7 7c 7e c5 a8 86 f0 cd a6 ea aa 94 7b e9 79 88 5b 71 b8 32 2c c8 f6 bf ff 78 89 8d 0b c1 fc 54 30 02 71 a0 6d 05 a6 81 df 93 93 dd 9e f7 9a 38 da 32 ea 36 cc 1f 56 5d 04 9b e8 39 25 b8 ed ad 52 77 16 27 19 73 9c 50 c1 d2 90 ab 83 e6 ad 53 73 d1 1e 14 a2 33 df e5 06 cf 33 91 2f 11 92 15 5b 3f ad 4f 55 b5 45 af 26 61 97 e0 21 6e 41 d2 99
                                                                                      Data Ascii: _/ZI<bx;8(Zn\7t*rJGz6M(_ETRbT!t4msFf.aW8s 1V|lha2k|~{y[q2,xT0qm826V]9%Rw'sPSs33/[?OUE&a!nA
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: b7 f2 45 e5 33 29 e6 12 46 30 3c 14 92 30 d7 2e 51 0b 29 97 2b 89 62 38 37 cc a2 d8 de cb 50 74 ce 47 c6 ea 03 ea ea b0 ad 5a 5f 1d d8 49 2c c0 cc 0e 91 b6 0a df c2 d2 2f 09 ff 61 d1 c1 c2 ab f3 f0 17 f7 9c 68 3f 1f 36 8c a9 50 5d 76 c1 f6 73 b0 66 f2 74 32 4c 50 93 ca 13 9d 21 98 c7 50 e3 62 fd 60 94 8c ff a9 47 b6 54 fc ed c2 3c 5f ca a8 5a 60 42 4d 20 df ba 1c f7 9b 9d 30 68 db 9b 01 6f c8 0b da 58 0a 8a 94 0c 71 62 c7 50 03 45 a7 60 e8 64 ac de cd 9e 0c 0c 98 15 42 b1 d6 de c8 4a b2 58 48 0b 3f 7e 12 6b 9a ba ad 97 c1 31 2a 09 d2 61 16 cc d1 d7 7d b6 e4 33 f7 4a 00 bc 36 10 c3 5c 42 50 1b b9 4f 67 50 49 a7 bf b8 d0 c7 c0 3c 33 9e 82 c8 be 46 88 4f c2 0b aa 60 50 56 73 aa 0f f0 d0 fb 35 64 e7 73 46 45 bf 06 ed bf 3b d4 4b 21 8c b4 09 d9 5b 0d 0d e4 37
                                                                                      Data Ascii: E3)F0<0.Q)+b87PtGZ_I,/ah?6P]vsft2LP!Pb`GT<_Z`BM 0hoXqbPE`dBJXH?~k1*a}3J6\BPOgPI<3FO`PVs5dsFE;K![7
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: e1 91 84 da 41 e1 3c da 0a 0f c7 53 db d5 2b 50 54 ce b3 8b be 42 32 c8 db a6 01 73 10 d1 5e 04 cd 43 03 bb ab 6b 8d c7 1a c0 64 7a 78 5e 28 cf 1c b4 f7 a8 26 01 00 a8 20 fb 43 dd 7f bc c2 0c c1 e4 5d 32 06 59 27 77 f6 6f 13 ca 8f 6e f2 73 82 a7 d2 ad 54 3f 38 ae 32 24 d2 de 85 d7 c8 16 2b 80 bd cb 81 22 38 c7 55 ac f4 1b 19 7c 3d b7 5b 22 d8 ad 46 40 56 c1 75 f3 be db cd 2d 36 a3 ab 77 aa 3f 1d d4 a6 c4 d5 a2 85 22 bb 1d b6 54 58 ff 51 b9 88 0f 80 f0 1c 0b 2a 43 3a ba 1f 74 20 d7 13 90 c8 27 57 e6 42 db ef 51 dd 91 27 4a f5 f2 f0 d3 c0 ce c8 09 c5 42 ed a4 4d e0 36 ad 84 79 a7 61 03 0f bb 8d 56 bf 0f 5d 94 b7 fb aa 10 2d 10 ea c4 49 fe ac 91 42 e1 77 b8 ac f2 90 13 2e 00 ed 68 bd 67 fa 2e 40 d0 4b c4 cb bf 7a 98 c1 59 f0 73 2c a7 6c ef 98 6c 55 15 3f d0
                                                                                      Data Ascii: A<S+PTB2s^Ckdzx^(& C]2Y'wonsT?82$+"8U|=["F@Vu-6w?"TXQ*C:t 'WBQ'JBM6yaV]-IBw.hg.@KzYs,llU?
                                                                                      2024-12-27 10:03:13 UTC14136INData Raw: e9 b5 3e 53 f4 c9 42 ef 72 a5 b7 b8 e4 99 c4 f3 89 42 da 78 0d e5 db df dc 04 79 bb bf b4 cc a0 62 c8 93 ac b3 c5 c0 28 81 6c 02 fb de b2 fd 51 fb 1c 79 a2 d2 16 d5 be 0a 94 fb 66 ae 6b 92 4e 6c 58 eb cc 34 e1 d6 db 70 d8 d0 8b c7 a7 4b f2 6b e9 d3 bf 74 3d 80 6d a9 df 51 10 54 3e 54 0c dd bb 01 6c be ec 9d 98 a6 a6 38 69 4e 29 98 d3 a6 22 f2 bb f8 f0 5f ca c3 5c d3 15 72 12 ee f0 41 78 84 45 e1 4b 7c be 8d 9b 95 6f 44 2e 9d 90 fd 96 cd 10 f4 b9 da 00 2c e9 2b 8d d2 d7 85 5d f8 44 42 82 a3 21 b2 84 8d 86 ce 68 77 41 ff af 97 71 b1 1e ad 89 fe 2a 6e 33 e4 e8 b2 2b 87 8c 9d 15 97 a8 60 b4 0a 51 bb a5 d7 ee ac 9f 97 6f f3 a1 0d 09 37 82 1e 96 94 9b 88 54 7f 66 5f c3 a6 0e 3f f2 e7 61 90 d7 c2 f8 65 03 09 32 0b 46 b6 b7 14 2d de 74 8d 05 c1 26 62 bd 2e 4d 06
                                                                                      Data Ascii: >SBrBxyb(lQyfkNlX4pKkt=mQT>Tl8iN)"_\rAxEK|oD.,+]DB!hwAq*n3+`Qo7Tf_?ae2F-t&b.M


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.44976046.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:12 UTC504OUTGET /zb_users/theme/tpure/script/common.js?v=5.0.3 HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; 34c86e697dc50be8a28595082fbd6a4f=dde4b589650ead8f8d00b8033e4704fb
                                                                                      2024-12-27 10:03:13 UTC381INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:27 GMT
                                                                                      Content-Type: application/javascript
                                                                                      Content-Length: 77026
                                                                                      Last-Modified: Mon, 11 Nov 2024 07:40:56 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "6731b508-12ce2"
                                                                                      Expires: Fri, 27 Dec 2024 21:57:27 GMT
                                                                                      Cache-Control: max-age=43200
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:13 UTC16003INData Raw: 2f 2a 0d 0a 2a 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 54 68 65 6d 65 20 4a 61 76 61 73 63 72 69 70 74 0d 0a 2a 41 75 74 68 6f 72 3a 20 74 6f 79 65 61 6e 0d 0a 2a 57 65 62 73 69 74 65 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 6f 79 65 61 6e 2e 63 6f 6d 2f 0d 0a 2a 4d 61 69 6c 3a 20 74 6f 79 65 61 6e 40 71 71 2e 63 6f 6d 0d 0a 2a 56 65 72 73 69 6f 6e 3a 20 35 2e 30 2e 33 28 32 30 32 33 2d 30 37 2d 31 36 29 0d 0a 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 44 61 74 65 2e 6e 6f 77 3d 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 28 6e 65 77 20 44 61 74 65 29 7d 2c 65 2e 69 61 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 74 3b 69 2e 6f 6e 43 68 61 6e 67 65 50 61 67
                                                                                      Data Ascii: /**Description: Theme Javascript*Author: toyean*Website: https://www.toyean.com/*Mail: toyean@qq.com*Version: 5.0.3(2023-07-16)*/(function(e){Date.now=Date.now||function(){return+(new Date)},e.ias=function(t){function u(){var t;i.onChangePag
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 3b 61 3d 6d 28 61 2c 62 2c 63 2c 64 2c 78 5b 69 2b 38 5d 2c 36 2c 32 71 29 3b 64 3d 6d 28 64 2c 61 2c 62 2c 63 2c 78 5b 69 2b 31 35 5d 2c 31 30 2c 2d 32 6f 29 3b 63 3d 6d 28 63 2c 64 2c 61 2c 62 2c 78 5b 69 2b 36 5d 2c 31 35 2c 2d 32 6e 29 3b 62 3d 6d 28 62 2c 63 2c 64 2c 61 2c 78 5b 69 2b 31 33 5d 2c 32 31 2c 32 6d 29 3b 61 3d 6d 28 61 2c 62 2c 63 2c 64 2c 78 5b 69 2b 34 5d 2c 36 2c 2d 32 72 29 3b 64 3d 6d 28 64 2c 61 2c 62 2c 63 2c 78 5b 69 2b 31 31 5d 2c 31 30 2c 2d 32 6b 29 3b 63 3d 6d 28 63 2c 64 2c 61 2c 62 2c 78 5b 69 2b 32 5d 2c 31 35 2c 32 79 29 3b 62 3d 6d 28 62 2c 63 2c 64 2c 61 2c 78 5b 69 2b 39 5d 2c 32 31 2c 2d 32 74 29 3b 61 3d 75 28 61 2c 59 29 3b 62 3d 75 28 62 2c 57 29 3b 63 3d 75 28 63 2c 58 29 3b 64 3d 75 28 64 2c 31 62 29 7d 67 20 48
                                                                                      Data Ascii: ;a=m(a,b,c,d,x[i+8],6,2q);d=m(d,a,b,c,x[i+15],10,-2o);c=m(c,d,a,b,x[i+6],15,-2n);b=m(b,c,d,a,x[i+13],21,2m);a=m(a,b,c,d,x[i+4],6,-2r);d=m(d,a,b,c,x[i+11],10,-2k);c=m(c,d,a,b,x[i+2],15,2y);b=m(b,c,d,a,x[i+9],21,-2t);a=u(a,Y);b=u(b,W);c=u(c,X);d=u(d,1b)}g H
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 6e 28 29 7b 76 61 72 20 5f 30 78 34 65 62 62 36 30 3d 7b 27 5c 78 36 66 5c 78 37 30 5c 78 36 35 5c 78 36 65 27 3a 21 5b 5d 2c 27 5c 78 36 66 5c 78 37 32 5c 78 36 39 5c 78 36 35 5c 78 36 65 5c 78 37 34 5c 78 36 31 5c 78 37 34 5c 78 36 39 5c 78 36 66 5c 78 36 65 27 3a 6e 75 6c 6c 7d 3b 76 61 72 20 5f 30 78 63 66 32 62 65 32 3d 30 78 61 30 3b 76 61 72 20 5f 30 78 34 63 37 34 33 63 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 30 38 38 37 37 2c 5f 30 78 31 64 37 34 31 39 29 7b 77 69 6e 64 6f 77 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 31 5c 78 36 31 27 29 5d 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 36 33 5c 78 33 31 27 29 2c 7b 27 5c 78 36 34 5c 78 36 35 5c 78 37 34 5c 78 36
                                                                                      Data Ascii: n(){var _0x4ebb60={'\x6f\x70\x65\x6e':![],'\x6f\x72\x69\x65\x6e\x74\x61\x74\x69\x6f\x6e':null};var _0xcf2be2=0xa0;var _0x4c743c=function(_0x508877,_0x1d7419){window[_0x1f25('\x30\x78\x31\x61')](new CustomEvent(_0x1f25('\x30\x78\x63\x31'),{'\x64\x65\x74\x6
                                                                                      2024-12-27 10:03:13 UTC16384INData Raw: 29 5d 28 27 5c 78 36 66 5c 78 36 65 27 29 3b 24 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 32 5c 78 33 33 27 29 5d 28 29 3b 7d 29 5b 27 5c 78 36 66 5c 78 36 65 27 5d 28 27 5c 78 36 32 5c 78 36 63 5c 78 37 35 5c 78 37 32 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 33 5c 78 33 35 27 29 29 5b 27 5c 78 37 32 5c 78 36 35 5c 78 36 64 5c 78 36 66 5c 78 37 36 5c 78 36 35 5c 78 34 33 5c 78 36 63 5c 78 36 31 5c 78 37 33 5c 78 37 33 27 5d 28 27 5c 78 36 66 5c 78 36 65 27 29 3b 7d 2c 30 78 38 63 29 3b 7d 29 3b 24 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 36 5c 78 33 34 27 29 29 5b 5f 30 78 31 66 32 35
                                                                                      Data Ascii: )]('\x6f\x6e');$[_0x1f25('\x30\x78\x32\x33')]();})['\x6f\x6e']('\x62\x6c\x75\x72',function(){setTimeout(function(){$(_0x1f25('\x30\x78\x33\x35'))['\x72\x65\x6d\x6f\x76\x65\x43\x6c\x61\x73\x73']('\x6f\x6e');},0x8c);});$(_0x1f25('\x30\x78\x36\x34'))[_0x1f25
                                                                                      2024-12-27 10:03:14 UTC11871INData Raw: 31 5c 78 36 63 5c 78 36 63 27 29 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 37 5c 78 33 32 27 29 5d 28 27 5c 78 36 31 5c 78 37 35 5c 78 37 34 5c 78 36 66 27 29 3b 7d 29 3b 24 28 74 68 69 73 29 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 30 27 29 5d 28 29 3b 72 65 74 75 72 6e 21 5b 5d 3b 7d 29 3b 7d 65 6c 73 65 7b 24 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 35 5c 78 33 39 27 29 29 5b 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 39 5c 78 36 35 27 29 5d 28 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 37 5c 78 33 32 27 29 2c 5f 30 78 31 66 32 35 28 27 5c 78 33 30 5c 78 37 38 5c 78 36 36 5c 78 33 33 27 29 29 3b 7d 7d 69 66 28 74 70 75 72 65 5b 5f 30 78 31 66 32 35 28 27
                                                                                      Data Ascii: 1\x6c\x6c')[_0x1f25('\x30\x78\x37\x32')]('\x61\x75\x74\x6f');});$(this)[_0x1f25('\x30\x78\x30')]();return![];});}else{$(_0x1f25('\x30\x78\x35\x39'))[_0x1f25('\x30\x78\x39\x65')](_0x1f25('\x30\x78\x37\x32'),_0x1f25('\x30\x78\x66\x33'));}}if(tpure[_0x1f25('


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.44976146.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:12 UTC752OUTGET /zb_users/theme/tpure/style/fonts/iconfont.woff2 HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://dota2.uuub.net
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: font
                                                                                      Referer: https://dota2.uuub.net/zb_users/theme/tpure/style/style.css?v=5.0.3
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; 34c86e697dc50be8a28595082fbd6a4f=dde4b589650ead8f8d00b8033e4704fb
                                                                                      2024-12-27 10:03:13 UTC275INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:27 GMT
                                                                                      Content-Type: font/woff2
                                                                                      Content-Length: 10280
                                                                                      Last-Modified: Mon, 11 Nov 2024 07:40:56 GMT
                                                                                      Connection: close
                                                                                      ETag: "6731b508-2828"
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:13 UTC10280INData Raw: 77 4f 46 32 00 01 00 00 00 00 28 28 00 0b 00 00 00 00 4a c0 00 00 27 d6 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 60 00 8b 4c 0a f8 28 e0 1a 01 36 02 24 03 82 10 0b 81 0a 00 04 20 05 84 67 07 85 5b 1b 65 3d 65 86 18 6c 1c 00 5e d8 be 24 22 aa 45 91 ec ff bf 24 70 63 88 f6 86 5a 5d 60 28 59 5d 73 42 4f 74 f0 d4 a8 83 3b 5a ae 4b ee 95 13 d0 4b df 07 cd 2e 0e 0d 81 f5 61 9b fe bc 59 86 f4 96 01 21 eb ad 5e 91 51 de 68 b2 53 e9 9f 7b a7 49 67 d7 a1 94 3c 4f bf df ff d6 b9 f7 bd 6f e6 b8 44 12 21 92 34 74 3c 59 22 54 52 22 44 b1 b8 b1 c4 74 86 a5 b9 cc f5 72 50 48 3f 85 27 c0 4d cd 12 d9 d9 09 61 36 3c bf cd 1e 1f fc 1f a9 10 c1 02 04 14 0c 5a 99 e8 24 3e 06 62 23 56 a3 4e 37 75 d6 ce 55 88 73 15 ba 0c 5d a4 db b9 70 73
                                                                                      Data Ascii: wOF2((J'T`L(6$ g[e=el^$"E$pcZ]`(Y]sBOt;ZKK.aY!^QhS{Ig<OoD!4t<Y"TR"DtrPH?'Ma6<Z$>b#VN7uUs]ps


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.44976246.8.127.554437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:13 UTC493OUTGET /zb_users/upload/2024/11/logo_4.png HTTP/1.1
                                                                                      Host: dota2.uuub.net
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: X_CACHE_KEY=54ebf5a998cd8e62e9838d8748334ad7; 34c86e697dc50be8a28595082fbd6a4f=dde4b589650ead8f8d00b8033e4704fb
                                                                                      2024-12-27 10:03:14 UTC369INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Date: Fri, 27 Dec 2024 09:57:28 GMT
                                                                                      Content-Type: image/png
                                                                                      Content-Length: 19744
                                                                                      Last-Modified: Mon, 11 Nov 2024 09:17:59 GMT
                                                                                      Connection: close
                                                                                      Vary: Accept-Encoding
                                                                                      ETag: "6731cbc7-4d20"
                                                                                      Expires: Sun, 26 Jan 2025 09:57:28 GMT
                                                                                      Cache-Control: max-age=2592000
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      Accept-Ranges: bytes
                                                                                      2024-12-27 10:03:14 UTC16015INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 30 08 06 00 00 00 ab 1e 47 21 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 9c ec bd 77 98 14 55 f6 3e fe de 5b 55 9d 7b 72 ec 99 e9 19 60 c8 59 50 c9 39 28 98 45 31 2b 2a a8 88 b8 a2 62 96 d5 d5 55 d7 84 30 04 d3 9a 03 c1 0c 22 48 12 95 1c 95 cc 00 93 73 ee 5c e1 de df 1f d5 dd d3 3d 41 dd c5 dd fd 7c 7f 0f e7 79 46 ec ea 7b 6f 55 dd ae 3a f7 9c f7 bc e7 5c e0 ff 27 52 58 58 68 04 40 ff d7 d7 71 56 ce ca 59 f9 cf c9 7f eb 05 27 c1 bf 96 e7 24 c1 cf a4 55 8f 7f 51 7c 3e 5f 1a 00 db 99 8e 73 56 ce ca 59 f9 bf 2b e2 1f f8 9e 01 30 03 48 01 50 03 40 01 a0 05 ff 42 42 83 ed 18 74 e5 93 0d 20 16 40 5f 51 14 9c 29 31 f6 9e 95 0d 4d 27 ad 66 93 64 31
                                                                                      Data Ascii: PNGIHDR,0G!pHYs+ IDATxwU>[U{r`YP9(E1+*bU0"Hs\=A|yF{oU:\'RXXh@qVY'$UQ|>_sVY+0HP@BBt @_Q)1M'fd1
                                                                                      2024-12-27 10:03:14 UTC3729INData Raw: 17 c3 2b c4 55 31 12 8d e5 39 b2 b3 93 35 2e 0c ee 34 a9 b9 8a 44 e5 de 7d 58 3f 67 ae ba 2e 75 da 92 32 4b 6e 13 51 f9 4e 42 78 be e2 f5 4e e8 75 d3 8d 18 f6 d7 27 a2 22 c7 7b f3 16 e3 f4 ba ef 71 e5 d7 fa 2e ee 39 13 c7 a3 e7 c8 65 39 06 9b 0d 61 ca 08 e7 28 5c bf 11 47 ac 53 0f f1 88 e7 f8 ee f2 a2 9f 00 0c cd 19 75 da 74 59 d9 fd 0f 9b e2 9a b1 6f d9 e5 86 06 c1 4f 58 b4 1b db 56 f5 4e 4e 48 4c 34 1c e0 06 23 82 bf dd f2 c8 2d 84 00 7b 63 b2 9d 97 84 a2 a3 29 7d fb a0 70 e3 e6 ee 8b 40 2a 25 9b 35 31 7b cc 98 70 db 9a 43 87 e1 16 e2 8a 48 6b a2 f7 ff 4c da cb 25 a4 71 66 53 ba 43 d6 20 04 09 a2 02 74 c0 fc 06 c9 84 8b 9c 19 53 4d 46 c3 76 0a 2c 05 30 12 80 84 20 af 94 01 5b 37 55 56 57 6c 32 10 68 02 09 47 f2 48 f0 df d0 26 aa 62 90 98 60 22 04 56 0d
                                                                                      Data Ascii: +U195.4D}X?g.u2KnQNBxNu'"{q.9e9a(\GSutYoOXVNNHL4#-{c)}p@*%51{pCHkL%qfSC tSMFv,0 [7UVWl2hGH&b`"V


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.449763203.205.137.764437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:14 UTC689OUTGET /images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      If-Modified-Since: Wed, 16 Nov 2022 09:45:19 GMT
                                                                                      2024-12-27 10:03:15 UTC423INHTTP/1.1 304 Not Modified
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Tue, 27 Aug 2024 08:19:26 GMT
                                                                                      Expires: Tue, 27 Aug 2024 08:29:26 GMT
                                                                                      Content-Type: image/webp
                                                                                      Cache-Control: max-age=600
                                                                                      X-NWS-LOG-UUID: 16122508695607155757
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      24192.168.2.449764203.205.136.804437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:15 UTC455OUTGET /images/lol/act/img/skin/big_a2675968-f147-4cbf-b067-d15a6109b34c.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      If-Modified-Since: Fri, 18 Aug 2023 04:54:10 GMT
                                                                                      2024-12-27 10:03:15 UTC423INHTTP/1.1 304 Not Modified
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Tue, 24 Dec 2024 13:01:03 GMT
                                                                                      Expires: Tue, 24 Dec 2024 13:11:03 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Cache-Control: max-age=600
                                                                                      X-NWS-LOG-UUID: 14171733895641523240
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      25192.168.2.449765203.205.137.764437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:15 UTC689OUTGET /images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      If-Modified-Since: Fri, 18 Aug 2023 04:53:31 GMT
                                                                                      2024-12-27 10:03:15 UTC422INHTTP/1.1 304 Not Modified
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Thu, 08 Aug 2024 08:36:01 GMT
                                                                                      Expires: Thu, 08 Aug 2024 08:46:01 GMT
                                                                                      Content-Type: image/webp
                                                                                      Cache-Control: max-age=600
                                                                                      X-NWS-LOG-UUID: 8258053218978641855
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      26192.168.2.449766203.205.136.804437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:15 UTC405OUTGET /images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:16 UTC520INHTTP/1.1 200 OK
                                                                                      Last-Modified: Wed, 16 Nov 2022 09:45:18 GMT
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Tue, 24 Dec 2024 13:01:00 GMT
                                                                                      Expires: Tue, 24 Dec 2024 13:11:00 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Cache-Control: max-age=600
                                                                                      Age: 0
                                                                                      Content-Length: 97371
                                                                                      Accept-Ranges: bytes
                                                                                      X-NWS-LOG-UUID: 18445034866838046961
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Refresh Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 c2 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                      Data Ascii: ExifII*Ducky<http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xm
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: ba 5d 58 94 d9 98 c0 83 45 66 ba fe 49 3f c4 af b0 9e 35 99 5e 16 07 b0 b1 b8 e2 7c 57 01 56 37 22 a0 4f 3a bd df fd 05 27 f7 81 1f ba f0 7c 85 ae cf c8 b0 9f d8 24 fe d1 9f b2 c2 7e c6 23 59 bd 87 2a 7e e4 37 f9 1c 94 64 af e3 d7 8f 7f b8 25 a7 f2 6b c1 7b be 31 b6 fb 35 09 fa 5f 24 c5 b8 1c a5 9e d3 08 06 22 24 e3 d1 98 a9 81 8e 82 91 74 cc 36 a8 9e e1 30 40 65 68 66 34 1d 26 18 04 c7 49 8c d3 f9 1a 62 6d 81 66 35 3a 0d 2b 5c cc 60 08 4c 27 51 a9 31 9b 4a 1b 6b de 3c b6 52 db 97 f3 e3 5e 1d 46 51 f9 55 c4 fc 80 68 b7 14 8b 7d 6d 03 b4 16 bc f7 2d 33 cc ca 4f 71 8c ff 00 24 6d eb 3f 62 b9 ef 18 bc a1 05 8a 60 7d 39 7c 6f 15 72 5a 0b 03 83 38 f7 09 75 f6 33 73 06 ea aa 5b 0d b5 53 5f 19 6c b9 44 3c 81 28 ff 00 35 97 72 4e 17 74 c6 10 f8 4d ac 65 ac 6b a2
                                                                                      Data Ascii: ]XEfI?5^|WV7"O:'|$~#Y*~7d%k{15_$"$t60@ehf4&Ibmf5:+\`L'Q1Jk<R^FQUh}m-3Oq$m?b`}9|orZ8u3s[S_lD<(5rNtMek
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: 12 3d 62 88 7d 62 1a 31 b9 6f db 62 a3 b2 bc 1d 08 50 10 d5 44 2c 0f 51 1d 8a 02 6e b4 a8 9d 0c e6 de c9 76 1f 63 60 b6 cd ea 06 a3 5a 39 66 b1 52 6b fe 93 3d 19 28 95 05 0b 17 2c 8e c5 88 ea 5b 9a 36 53 a0 0a 30 41 0d 66 1f 7e 97 10 42 76 e1 b6 87 5f 44 34 20 a0 a2 b0 bf ae fb d3 73 7e 99 1e 14 65 1b db a7 15 be ed 86 3a a1 95 ec e6 27 0d b7 0d 88 94 74 1a 4a 24 54 a2 89 15 a3 92 fe 57 38 40 5d 15 3a c4 8a ca ed f8 e9 cf 48 d3 3a b6 66 bc 5b 5f b2 f2 cf dc 88 bc ae 34 65 b8 76 ec fc 29 80 9f 04 6c 55 d1 5a ad 12 d6 e2 82 83 84 1d 71 4e 06 da 78 ac 16 e5 bb e3 3d 44 0e d6 e7 22 db a8 c3 67 b2 db c4 51 c2 88 6c f1 0b 0b 44 4a e7 e7 f7 04 40 80 30 93 42 c1 15 5a 84 69 6b 7b f8 ac 39 8d 0e 1b d6 2c 8e 61 6b 2d ec d0 c4 d0 0c 64 f6 9b 56 10 d7 47 bf 51 2e dd
                                                                                      Data Ascii: =b}b1obPD,Qnvc`Z9fRk=(,[6S0Af~Bv_D4 s~e:'tJ$TW8@]:H:f[_4ev)lUZqNx=D"gQlDJ@0BZik{9,ak-dVGQ.
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: 8f 40 fd 55 1f c2 54 af a2 6a c0 fa 17 2f 5a e2 a5 d9 d0 23 1d 32 ee 0f a2 b7 04 2f 68 ac 48 68 1a 2f 45 e9 2f 52 c6 10 69 37 95 62 9b 69 50 8b 4b 47 d1 70 86 97 a5 42 3a 9a 8f a0 f4 1c 4b 59 b3 eb 81 52 a5 4a 8c 57 59 d0 68 eb 72 e5 ea a6 49 7a 46 1a 9a f0 cd 9d 6b a2 fb 25 cc c4 ab 81 03 68 34 59 52 ba 2e 54 7a 5a f4 65 a2 97 c4 a4 b4 84 d6 0c 15 d0 41 d4 8e 8e 83 50 94 1f 40 c5 12 54 a0 9b e6 cf ac 90 d6 b4 49 52 a5 4a 95 2b 55 86 8b d1 52 a5 4a d3 06 31 63 81 a8 86 ab a6 a9 46 8a 30 9a 25 8e 88 23 2b 53 5a 89 08 62 e0 ca 8c b2 2b 45 11 50 52 a3 ac bb ea 87 5b 8e 81 d1 64 3e 81 e8 2b 7a bb fa b5 ad 4a fa 15 08 ba 54 a9 5d 5b e2 e8 b6 30 4a a7 a5 35 28 56 97 51 6f c1 03 89 6c 20 4a 27 cc c6 16 9d a9 7a 5e a2 36 64 58 fa 81 8e 86 85 cd bf 42 be 91 50 8a
                                                                                      Data Ascii: @UTj/Z#2/hHh/E/Ri7biPKGpB:KYRJWYhrIzFk%h4YR.TzZeAP@TIRJ+URJ1cF0%#+SZb+EPR[d>+zJT][0J5(VQol J'z^6dXBP
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: 8e 2a ee 00 8a f8 38 f7 36 78 b7 8d 88 e3 e4 5f 00 19 60 93 4a 83 b6 11 9b ec 17 7c b5 99 bf 98 dd bf 28 c1 06 ec 7b e7 1f a8 ec 26 c2 f6 c5 e2 05 da c5 d4 8a 59 e9 b4 03 fa e1 70 3c af b9 7b 5c 82 f6 e0 ff 00 72 9b 34 b7 6c 17 bb f6 84 8e d3 44 ed 52 cc 01 51 7b f7 fb 13 ec ed dd 78 89 6a de ce fc 1f d4 da 08 e7 f6 83 63 3c 1e 8e 3e 62 16 77 ce ff 00 e3 8f 11 37 4d cf 7a f6 20 d8 41 6c 64 3b 27 02 19 06 dd 1e d5 2b c9 11 32 db 15 7d e8 c8 7d cb 1a b6 eb c2 58 d8 d5 55 5b af 52 84 02 e9 41 4f 8b 82 07 f5 b6 39 61 00 b3 75 77 51 9b 8c 07 f1 1c ca b0 14 c4 b6 b6 1c c3 58 1a 5f 4e 3b b0 1f 1b 1a 55 90 c7 9a 98 40 f7 f1 15 2c da 0e 33 ff 00 23 de 00 36 32 c7 6e 0d a3 59 f2 d9 89 58 99 77 7f ec 78 3b 45 34 03 6f cf c3 0a 81 e4 37 88 2a be d1 76 da 5f 08 8f 6f
                                                                                      Data Ascii: *86x_`J|({&Yp<{\r4lDRQ{xjc<>bw7Mz Ald;'+2}}XU[RAO9auwQX_N;U@,3#62nYXwx;E4o7*v_o
                                                                                      2024-12-27 10:03:16 UTC15451INData Raw: fc 63 16 fc 1e e5 16 ac c4 91 ba eb 3d e5 4d b1 cc 6b 58 36 22 79 1d eb bc 10 30 95 82 80 cb 19 83 bc 57 0a 02 b8 6f 7f 89 90 6b 15 4d 93 c9 b4 44 38 b8 89 cc 7d 07 06 38 b7 33 9a f9 8a cb a0 1e a2 73 b4 ac e3 ef 2f 86 95 d2 bf b2 1e 1c 91 2d db 30 9b cc c6 81 c3 92 0a 3e ff 00 10 6b 74 48 b9 40 8a c4 bf 98 aa 67 e6 5c c7 1c 8c 57 2f 51 82 f2 c2 a9 b4 aa 9b 32 42 61 ff 00 92 ab 71 05 e9 80 0d 15 37 d0 b7 f8 da 2f 3f 11 85 e0 c1 aa 8e 9c 79 d5 5c 74 32 cd f7 82 24 da 2a 26 e6 95 1d e0 ab 3b c5 f3 06 fc 4b e5 8c a1 d9 48 26 d8 4f 1c 77 82 e5 8b 37 f0 4b 35 bb 68 5e d1 b7 09 7b 29 bc 20 6d c1 90 f1 2e 5f b9 40 f3 1e 33 2b 09 f9 85 4e 6e aa e5 0a 46 bf d7 30 c9 45 ae eb c3 c4 c2 1b ee 63 62 0c b6 d5 7a 7d e3 8a 38 73 17 3a 28 13 83 98 72 77 96 d9 2c d7 e6 a6
                                                                                      Data Ascii: c=MkX6"y0WokMD8}83s/-0>ktH@g\W/Q2Baq7/?y\t2$*&;KH&Ow7K5h^{) m._@3+NnF0Ecbz}8s:(rw,


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      27192.168.2.449769203.205.136.804437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:15 UTC405OUTGET /images/lol/act/img/skin/big_0b95894e-0df2-470e-b282-6c5f5cf41955.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:16 UTC540INHTTP/1.1 200 OK
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Fri, 27 Dec 2024 09:59:44 GMT
                                                                                      Expires: Fri, 27 Dec 2024 10:09:44 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Last-Modified: Fri, 18 Aug 2023 04:53:30 GMT
                                                                                      Cache-Control: max-age=600
                                                                                      Age: 0
                                                                                      Content-Length: 104749
                                                                                      Accept-Ranges: bytes
                                                                                      X-NWS-LOG-UUID: 9408462490857731936
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Miss
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 32 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 0a 20 20 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f
                                                                                      Data Ascii: JFIFHH2+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?><x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.o
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: 18 8c 2c ad ab 8f ac 64 ba b1 8e ee db 99 6f b4 4f 8e 81 5f 57 d5 71 ed 05 fc 3f a2 af 0f 89 7e f1 3e 1e d7 85 f4 52 38 a9 2e 5a d6 46 c1 a7 77 41 e4 36 5e 35 ba ae ee fb f5 b1 13 a8 64 3a 4f 0e 1f 5b 21 a4 89 83 23 1d 96 6a 8f 76 da 90 38 17 fe 0b a7 1d e6 3b b6 b6 ef 1a 95 56 25 d3 6c 0b 0f 82 2c 33 0f 8d d3 7a 3b 7a b8 68 e9 45 da 39 e6 77 12 4f 78 ad 71 e0 b4 f7 9e df 59 72 df 26 3a f6 f3 3f 46 43 16 c6 7a 43 5a df 5b 1c 78 7d 37 ba f7 35 8e 3f 33 9b ee 5d b8 e9 58 fa b8 b2 df 24 fa 71 85 7d 3d 34 6f ef 5e 7f 1d 5b 1f c0 68 4a d7 6e 78 af e6 26 6a 5e aa 33 63 d5 33 90 ec 8f c9 28 93 b5 54 35 70 d2 e6 25 f3 b7 fe 6f d5 6f 57 25 a2 02 96 43 6b 30 fc 4e 8a d9 ea 0d 86 2a 99 66 6c 50 c5 99 ee bd ad c8 6a 49 3c 00 e2 4a 65 dd 09 79 7f 06 9e 46 d6 42 76 56
                                                                                      Data Ascii: ,doO_Wq?~>R8.ZFwA6^5d:O[!#jv8;V%l,3z;zhE9wOxqYr&:?FCzCZ[x}75?3]X$q}=4o^[hJnx&j^3c3(T5p%ooW%Ck0N*flPjI<JeyFBvV
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: 12 bd fb 79 bd da ab e4 c3 e0 cc a7 6d 0c 4c 1a 9b a5 c9 7f 06 21 0c f4 f6 6e 66 b2 cc e6 aa 19 5a 80 4e 50 76 b9 54 c7 46 90 5c 2f b3 52 4e 91 97 3c 6c 53 42 48 ab ea 69 9c 0b 5e 5b e0 3f 44 f4 a8 cb 6a 2d 69 b1 d6 c8 6f 2e bf c3 fa 28 9a 3a f1 f5 9b f2 b6 64 cc 7b 33 0d 5a 75 6a 8d 3b ab 7d a5 93 1a ac 8c e5 36 ca ee ed b6 b2 38 2e dd 45 a0 4d 17 ed 2a d7 07 b2 32 f6 5e dd 61 39 58 3e 25 4c d5 74 b5 ec b9 87 09 94 58 be 68 da 7e c8 73 ff 00 45 1a 74 c5 45 fa 15 33 40 eb 4c 93 f8 39 d9 1b fe 96 a4 d1 cd ea a1 bf 51 13 22 bf 16 8d 7e 66 e5 3d 16 cd aa 9f 3b 63 6b fb 44 93 95 df 0d 56 77 81 0a 4c 69 d9 28 1a d0 7e b6 5b 1f 10 c1 73 f7 90 b6 c1 1d de 67 f1 7b eb 1c 47 bc fe ca 02 17 53 e7 8d 21 30 9e 91 97 9b e1 a2 ce cd 71 f9 6c 8c cc 82 16 b3 66 c6 dd 4f
                                                                                      Data Ascii: ymL!nfZNPvTF\/RN<lSBHi^[?Dj-io.(:d{3Zuj;}68.EM*2^a9X>%LtXh~sEtE3@L9Q"~f=;ckDVwLi(~[sg{GS!0qlfO
                                                                                      2024-12-27 10:03:16 UTC16384INData Raw: 04 44 b8 00 35 e0 a6 65 b5 6a 2e 7a e6 c5 13 a2 61 d3 69 1e 38 f8 0f 05 11 57 4c e4 e3 1a 51 d5 55 3a 47 5e eb 68 87 05 f2 6c 29 25 53 22 20 9c 80 e4 02 8c da 78 6c 83 4c 5d d6 32 fe db 77 1c c2 0c 44 75 0c 96 03 14 9d fb 76 4f 8a 95 6c 94 d2 44 5b 92 4e ff 00 b2 e4 48 84 72 c0 05 dc 3e 49 ec a6 0b 04 c6 3b 07 6a df bc 79 25 22 24 79 96 9a ae 20 d7 3b 2c c3 bb 2f 03 fc 43 70 7c 54 78 5e f6 11 cf a9 85 d9 1e 2c 7f bd 8f 15 49 dc b9 b3 cd 9a f7 dd 07 b4 8e 9a 43 ab b5 f1 3b a9 56 c8 f7 99 1b ad ce 5e ea 08 cc a1 00 4d 39 03 57 79 02 38 25 2a 89 58 35 d1 36 31 b6 a6 c3 cc a8 96 9b 29 6a 40 cc be 29 91 2e 5b de dd 21 b1 10 d5 e4 e5 f1 17 53 35 6b 5b a6 65 53 49 df 31 2a 26 1a c5 da 5c 12 59 a8 ab 69 31 16 b5 df e1 dd 99 ec d8 ba 32 2d 23 7e 2d 2b 97 27 78 d7
                                                                                      Data Ascii: D5ej.zai8WLQU:G^hl)%S" xlL]2wDuvOlD[NHr>I;jy%"$y ;,/Cp|Tx^,IC;V^M9Wy8%*X561)j@).[!S5k[eSI1*&\Yi12-#~-+'x
                                                                                      2024-12-27 10:03:17 UTC16384INData Raw: 3d 63 0d ef 67 8b 89 18 7c 9c 34 5b 52 fb dc 7a c3 0b e3 d7 e6 01 8c ca 41 f0 5a 31 83 df 20 7c 43 c0 7e 68 3b 4e dd 07 66 37 14 4a 23 c1 d1 bb 36 c7 cd 29 38 3a 6b 7a 49 1c 1a 3f 14 8e 7c a7 a8 3e b9 81 be 63 f0 49 77 f2 22 95 c6 18 a7 a9 e2 c1 96 3f e2 76 81 29 11 da 15 cf be 50 07 15 4c d6 d4 06 d1 b9 be 4a 25 a5 52 3c 47 27 66 51 67 70 3c 52 32 65 92 9e d9 bb 51 7b c1 20 95 b0 41 26 b6 07 c5 23 d2 68 f0 f6 1e 25 bc 92 da b8 ac e9 70 f0 1a 0e 6b f8 ac e6 5a 45 44 8a 37 29 da f4 51 43 21 e3 a7 c1 2d 8e 27 33 08 c8 44 f2 c8 e8 da 3f e2 f0 f1 05 1c 8b 82 92 af 0a a3 33 3e 6a 09 4d 21 ff 00 29 c0 ba 3f e5 23 56 f9 10 b4 8b cf ab 19 a4 7a 0b e8 ef 45 71 2a ca 8e d9 8d 94 40 83 2c b7 ce 4f 12 1b b5 af e2 a7 2e 58 8f ba b1 e2 9f c9 b8 c3 b0 da 5a 9c 5b ac 8d
                                                                                      Data Ascii: =cg|4[RzAZ1 |C~h;Nf7J#6)8:kzI?|>cIw"?v)PLJ%R<G'fQgp<R2eQ{ A&#h%pkZED7)QC!-'3D?3>jM!)?#VzEq*@,O.XZ[
                                                                                      2024-12-27 10:03:17 UTC16384INData Raw: 5b b8 4e 08 02 21 a6 32 3d 8d f7 8f dd c5 4c 9c 42 e9 c4 58 06 ec 34 0b 37 42 29 1f 97 4e 2a a2 13 32 80 c8 4a ad 22 65 cd 72 08 d7 6e 98 93 5e fc de 61 34 cb 81 40 71 37 41 90 20 24 68 52 a4 c1 a9 2b 46 c8 34 4c a5 18 4d 2e 3a 24 64 05 23 2a 0c e0 52 38 4d 1b af d9 2a 5a 41 5d 1d b6 d9 21 30 74 6e 20 a5 25 02 7a dc db 29 69 b2 b6 52 12 2d a4 13 24 ad a7 64 b6 4b 4a 10 d9 41 2a 4f 69 03 d2 09 22 98 de c3 e0 94 b4 ac a1 9a 61 25 40 6c c3 d5 c6 6c 7e d2 9d 2b 6b 16 62 93 db 47 0b 7c d6 53 46 9c 85 b3 12 a8 73 41 2e b7 92 ce 6a b8 b2 68 ab ea 0e 99 bb 23 77 71 f9 a3 47 b3 64 c4 43 5a 6d de 4f 8a 66 ca f7 cd 98 e6 71 57 10 ce 64 94 b5 30 bc 93 a8 1b 5d 56 8b 92 c9 d8 95 0b 5a 2c ff 00 2b 84 68 72 85 7e 27 d3 36 60 f4 cf 7d 2d a4 aa 90 65 8a fb 37 ed 11 c4 f2
                                                                                      Data Ascii: [N!2=LBX47B)N*2J"ern^a4@q7A $hR+F4LM.:$d#*R8M*ZA]!0tn %z)iR-$dKJA*Oi"a%@ll~+kbG|SFsA.jh#wqGdCZmOfqWd0]VZ,+hr~'6`}-e7
                                                                                      2024-12-27 10:03:17 UTC6445INData Raw: 21 13 2a 9a d8 c3 ee 56 b5 97 3d e1 04 50 1e ae db f2 55 b4 45 47 d1 51 e5 3d 63 b9 68 a2 6c ba d4 ea a6 35 cc 03 71 7b a2 b2 76 54 d4 e4 8c 5f 82 d6 18 58 05 ee 4d b5 27 6b 2b 66 07 13 96 ef 14 ec ed 64 d0 91 cf db 23 f0 4e b0 de f1 af 94 08 63 88 d1 ba 1f c0 2b 67 a3 ba a7 9b 92 34 02 ff 00 3d 93 3d 23 91 a5 a6 dc 46 fe 68 4c c0 67 a6 c6 51 10 9b 31 34 da 8d 76 1a fe 83 e2 54 cb 5a 8b af 99 d1 60 4e 80 7e fa a5 a1 fe 39 5b 9d df 2e c8 51 58 dd f7 f4 3e a6 fa c5 c7 de 7f df f8 51 2e 87 98 ec a4 a0 f4 78 68 41 e8 e6 bd ed 16 07 4f 77 82 4b 84 6e 23 e2 9a 66 51 a6 cc a1 a5 25 44 38 e8 80 6a 69 28 41 a4 64 b2 b3 b8 f7 37 c8 a4 ba de 61 30 af ab 1a 75 97 f3 01 2d 35 f8 f7 f7 3b f6 8d 4f 87 df fa a5 a3 f8 f6 fa 27 f4 91 50 ec f6 c8 ef 6a 31 b7 9b 7c 0a 22 34
                                                                                      Data Ascii: !*V=PUEGQ=chl5q{vT_XM'k+fd#Nc+g4==#FhLgQ14vTZ`N~9[.QX>Q.xhAOwKn#fQ%D8ji(Ad7a0u-5;O'Pj1|"4


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      28192.168.2.449771163.171.138.1164437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:17 UTC585OUTGET /favicon.ico HTTP/1.1
                                                                                      Host: www.dota2.com.cn
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://dota2.uuub.net/
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-12-27 10:03:17 UTC509INHTTP/1.1 200 OK
                                                                                      Date: Fri, 27 Dec 2024 10:03:17 GMT
                                                                                      Content-Type: image/x-icon
                                                                                      Content-Length: 194905
                                                                                      Connection: close
                                                                                      Expires: Sun, 26 Jan 2025 07:59:26 GMT
                                                                                      Server: nginx
                                                                                      Last-Modified: Tue, 22 Dec 2020 10:23:41 GMT
                                                                                      ETag: "5fe1c92d-2f959"
                                                                                      Cache-Control: max-age=2592000
                                                                                      Accept-Ranges: bytes
                                                                                      X-Via: 1.1 zhsx104:10 (Cdn Cache Server V2.0), 1.1 PSzjwzdx11zd170:0 (Cdn Cache Server V2.0), 1.1 PSydlmlMIL1ev61:7 (Cdn Cache Server V2.0)
                                                                                      age: 1
                                                                                      x-ws-request-id: 676e7b65_PSydlmlMIL1ev61_6948-26502
                                                                                      2024-12-27 10:03:17 UTC3766INData Raw: 00 00 01 00 0f 00 00 00 10 00 01 00 04 00 29 71 00 00 f6 00 00 00 30 30 10 00 01 00 04 00 68 06 00 00 1f 72 00 00 20 20 10 00 01 00 04 00 e8 02 00 00 87 78 00 00 18 18 10 00 01 00 04 00 e8 01 00 00 6f 7b 00 00 10 10 10 00 01 00 04 00 28 01 00 00 57 7d 00 00 00 00 00 00 01 00 08 00 a6 ef 00 00 7f 7e 00 00 30 30 00 00 01 00 08 00 a8 0e 00 00 25 6e 01 00 20 20 00 00 01 00 08 00 a8 08 00 00 cd 7c 01 00 18 18 00 00 01 00 08 00 c8 06 00 00 75 85 01 00 10 10 00 00 01 00 08 00 68 05 00 00 3d 8c 01 00 00 00 00 00 01 00 20 00 74 23 01 00 a5 91 01 00 30 30 00 00 01 00 20 00 a8 25 00 00 19 b5 02 00 20 20 00 00 01 00 20 00 a8 10 00 00 c1 da 02 00 18 18 00 00 01 00 20 00 88 09 00 00 69 eb 02 00 10 10 00 00 01 00 20 00 68 04 00 00 f1 f4 02 00 89 50 4e 47 0d 0a 1a 0a 00
                                                                                      Data Ascii: )q00hr xo{(W}~00%n |uh= t#00 % i hPNG
                                                                                      2024-12-27 10:03:17 UTC16384INData Raw: 5a fd 13 5f 07 3e c8 95 3c 80 6e 0c 37 4c da a6 7d ae f0 16 e8 86 59 05 07 55 0a 9e 09 b6 f4 7b c4 c3 03 9e 6c 57 88 81 30 8a 81 16 f7 6d ed 0f 78 18 69 98 7e 4d 97 03 6e 04 c9 8b fa 34 f6 84 d6 13 ac 3e 27 a7 fb 6e f7 34 6e 00 dc 58 18 bc 9d 4f 8d 86 5c 69 a6 8b 47 ed 45 c6 d9 e7 ba 56 6a 4f 04 80 7c bb f7 db be 0e cc c8 8f 8f e0 d4 83 1a 18 88 19 3e 88 36 08 b7 bf 04 5f 2b 1e 3d 7f 06 e7 23 fa 59 a7 bc 66 9d b6 3f c9 c3 c8 8f c3 17 27 0b 19 f1 0d f4 b9 fd 96 1f 90 b1 32 8e 67 78 84 1f ef 6d 1f 43 43 8d 7d 84 7f 84 8f db eb 39 1c 6f 4d a7 5a 77 87 9b da 20 70 4d a6 4f 9c 2b 5f 8a b3 f5 51 98 0e 0b d1 4f ca e0 ee b5 60 9f 92 01 60 ff 5b cc 30 f3 cf 16 44 d5 13 f8 64 fa 68 c7 3b 9c cc 97 c1 83 cb f9 be ef e6 09 ef 44 fb 19 78 d7 65 55 30 7f 1b c6 e0 6c 6d
                                                                                      Data Ascii: Z_><n7L}YU{lW0mxi~Mn4>'n4nXO\iGEVjO|>6_+=#Yf?'2gxmCC}9oMZw pMO+_QO``[0Ddh;DxeU0lm
                                                                                      2024-12-27 10:03:17 UTC12050INData Raw: d7 bb 7e 88 88 a2 09 54 be a8 7c fc a5 a0 4c c6 7d e7 3a 96 61 14 a6 ce ee b9 6e 06 96 0d 40 39 6e c7 83 37 e4 13 5d b1 05 81 e8 b4 1b af 66 0c 47 57 68 e3 09 e0 b1 02 35 28 dd f1 5d c6 17 9b 77 7d 30 e7 91 83 f7 4c e1 e2 f8 bb e1 f1 c8 a9 c2 31 2f b9 f1 a4 b7 13 eb da 33 65 84 25 b3 5d b9 cf ff 4b 77 04 b8 80 cf 11 29 26 b1 8b 68 7a fd 4e bd dd 57 e2 cb 91 74 c9 d7 75 02 bb 08 7f d9 1e 80 16 e4 fa a7 ac 45 30 af 6f 80 b6 d6 d4 35 a8 5b 47 f3 75 5d 77 d7 f3 cd c3 c2 ff 8c 41 62 d8 d7 08 5e c3 d1 b9 ae e1 78 2c 9b 7f 82 19 f7 00 da 18 75 ed 28 63 7f 62 ff 03 4a 4b 1e 34 29 32 1e 1f 6c 52 fd c9 9e 00 ef 07 e4 da 33 e5 f5 1f db 07 c0 19 73 5d ff bb 07 c9 d0 6d b7 ea c3 af fd ab 7f 54 3d 22 50 f6 64 8e 2d 3f bf 07 f0 61 01 a4 a3 1c 26 aa c3 97 63 31 a8 9b 6f
                                                                                      Data Ascii: ~T|L}:an@9n7]fGWh5(]w}0L1/3e%]Kw)&hzNWtuE0o5[Gu]wAb^x,u(cbJK4)2lR3s]mT="Pd-?a&c1o
                                                                                      2024-12-27 10:03:17 UTC16384INData Raw: 13 15 17 11 51 31 77 03 95 93 19 71 39 59 18 01 51 35 11 19 53 11 18 03 17 01 79 71 70 77 17 01 53 51 91 17 00 79 18 01 13 97 11 70 07 17 17 73 51 11 17 00 71 11 10 81 15 11 70 77 15 35 10 71 31 17 07 11 11 11 30 85 11 77 71 51 17 17 17 71 31 71 13 11 67 11 18 81 51 71 11 51 11 17 17 71 11 11 17 13 53 11 18 83 17 17 11 11 11 11 70 00 00 00 00 00 00 00 00 fc 03 00 00 80 00 00 00 80 00 00 00 80 00 00 00 88 10 00 00 80 30 00 00 80 60 00 00 00 c1 00 00 01 01 00 00 02 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ff ff 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 20 00 49 44 41 54 78 9c ec bd d9 8f 2d 49 7e df f7 89 cc c8 e5 2c 55 75 ea 6e 7d bb 6f cf 4c f7 0c 4d 0d 0d c8
                                                                                      Data Ascii: Q1wq9YQ5SyqpwSQypsQqpw5q10wqQq1qgQqQqSp0`PNGIHDR\rf IDATx-I~,Uun}oLM
                                                                                      2024-12-27 10:03:18 UTC16384INData Raw: 12 91 bb 97 96 48 63 9b f0 84 f9 7e e2 86 77 5d dc 44 b7 0a 80 2c b3 32 27 8e 05 55 a3 b8 dc 17 7c 69 39 b7 ef 26 2f 4b 7c 01 4b 98 46 0b de 2f 3e d4 f6 5d dc b9 2b 0d 36 3d 38 e5 29 12 56 1b ac 37 2c 8f 73 16 a7 27 2c 89 59 2b 4d 56 d5 d4 fb 82 f3 f3 e7 94 65 89 8c 63 4e 57 27 7c eb fd f7 cc 75 6f 45 19 93 d7 18 ef 7d f3 1b e6 0f fe f0 0f f9 bd 44 f2 f1 c7 8f 59 7f f4 31 df 79 fe 82 8f 92 84 ef 64 1b 56 79 c6 0f df bf c3 c3 3c 63 05 9c 50 d3 54 1a 65 b4 ad 79 08 7c fc a9 ec 41 bf 0e 83 38 7f c0 40 d7 65 82 8e e3 fd fd ba 84 7f f7 e0 ea 54 31 93 ed 9c 6b 8b 7f fc f7 79 64 37 89 f0 38 85 bf 86 fb 7d 5d ec db e7 32 84 96 82 8c 04 52 0a 8c 11 a0 61 9b 08 a2 24 e6 0c f8 f7 65 c9 79 51 f1 d1 f9 05 cd 0d e1 0c 9b 79 00 00 20 00 49 44 41 54 69 a9 49 92 90 cd 66
                                                                                      Data Ascii: Hc~w]D,2'U|i9&/K|KF/>]+6=8)V7,s',Y+MVecNW'|uoE}DY1ydVy<cPTey|A8@eT1kyd78}]2Ra$eyQy IDATiIf
                                                                                      2024-12-27 10:03:18 UTC16384INData Raw: b3 63 99 b8 1e 98 b2 4a a4 d5 18 8c 31 80 06 4c 36 d0 fc 92 4b b2 ca 8c 5a 67 62 ad 0a 2e d6 6b d8 eb c7 6e 42 36 b2 ea bb 65 fc 87 89 8a 70 b1 70 95 02 29 79 c9 32 39 c0 c1 3b 77 1e df f7 b8 b9 f7 90 4e ff 26 b6 65 3d 15 f4 f3 83 92 dc 75 c9 1b 99 ba 2d 97 5b ae 93 d6 14 4c 26 fc 70 78 c2 47 cf 9d 61 b6 d5 21 40 f3 3c 1a 1c 8b be 16 98 5a 63 84 09 49 92 ac ad fb 68 92 98 cd de 47 93 34 11 89 94 c5 04 ea 0e 4b be f8 a3 6c a7 88 14 20 cd 05 ce 84 62 13 d2 19 12 71 cd e2 8f 4d 01 b1 4a 7b 73 66 e6 cc 96 63 b3 b3 d3 a7 dd 6e 3d d1 a6 b0 52 01 a8 48 11 c7 09 3a 0c 41 c7 74 33 42 50 57 5a b4 c4 8c 40 4a 1c 77 4e c8 79 d6 b4 78 16 70 2d 93 58 f9 20 37 4f 03 d6 a5 5c b0 63 09 03 33 cb ef 27 7a d1 fc 5b 69 72 d7 5e 5a 1e 5b 80 6a 40 a8 2c 3a 59 1d c9 5f 26 ab 82
                                                                                      Data Ascii: cJ1L6KZgb.knB6epp)y29;wN&e=u-[L&pxGa!@<ZcIhG4Kl bqMJ{sfcn=RH:At3BPWZ@JwNyxp-X 7O\c3'z[ir^Z[j@,:Y_&
                                                                                      2024-12-27 10:03:18 UTC16384INData Raw: 1a 8d 4b 42 d1 e3 72 a5 0f 03 9f c0 73 b9 b0 b1 ce 9a 63 f3 7c e0 33 70 5c ce bb 36 c4 31 1b 49 41 50 f1 74 c5 1a 40 a8 15 28 52 ad 1e ad 4a 55 7b f6 26 09 4b db 8b 57 93 7f 09 e2 6b 28 8a 46 09 b1 f1 7e 4f 22 13 69 5e 7f b5 02 56 59 1f 28 57 bd 40 0a b6 2d c1 ff 10 86 7c 20 04 93 2c a3 c8 72 46 a3 11 df ff c1 db ec ee ee 73 f5 ea 15 be f9 ef fe ad 3c 37 1c e0 79 1e 9e eb e2 87 01 3d df c7 76 dd a7 52 e8 b7 6e dd e6 87 6f ff 88 87 3b 3b 24 42 e0 87 21 6b 96 c5 e5 79 cc d0 ce 09 e2 bc 59 90 53 dd f3 59 22 ed 0a 8d d9 c0 0d 98 dc 0c 2b ae 31 06 66 6d c4 8d 67 94 d3 d7 02 e8 cd 08 3c b7 34 1f 5d 9b 58 a4 ad 04 05 66 9d b9 8e 4d 57 97 7d 56 3a a2 d8 b6 41 96 29 31 c5 3c 33 ec f9 f4 43 8f c0 76 6a ac f3 3d 40 5a 82 38 4e 91 79 8e b0 6d 5c db ae ad 02 65 19 00
                                                                                      Data Ascii: KBrsc|3p\61IAPt@(RJU{&KWk(F~O"i^VY(W@-| ,rFs<7y=vRno;;$B!kyYSY"+1fmg<4]XfMW}V:A)1<3Cvj=@Z8Nym\e
                                                                                      2024-12-27 10:03:18 UTC16384INData Raw: 00 21 1d a4 00 22 1d a6 00 21 1d a6 00 20 21 80 00 88 8d 91 00 78 7d 81 00 22 1d a4 00 20 1c a0 00 20 21 7d 00 77 7c 83 00 21 20 96 00 20 1c 9e 00 20 21 7a 00 74 79 7d 00 21 1e 99 00 24 25 88 00 21 24 75 00 21 21 8a 00 22 1f 9c 00 20 1c 9c 00 21 1e 9d 00 21 22 91 00 65 69 7e 00 70 75 7a 00 1e 20 71 00 1f 20 25 00 70 75 77 00 97 9d a0 00 2a 2c 6a 00 20 1e 8e 00 40 43 5d 00 7c 81 85 00 54 59 6c 00 63 67 69 00 99 9f a2 00 2a 2e 5e 00 20 1e 9a 00 20 1c 9a 00 20 1e 96 00 3a 3d 59 00 27 28 7b 00 20 21 71 00 67 6b 81 00 2c 2e 67 00 4b 4e 4f 00 8d 93 96 00 28 2a 60 00 4e 53 77 00 20 21 75 00 43 47 72 00 23 25 5d 00 1f 1c 99 00 31 35 5b 00 24 23 95 00 28 29 5a 00 1e 1a 96 00 1c 1e 65 00 39 3c 3e 00 26 2a 62 00 1f 1b 98 00 91 96 99 00 20 1e 9f 00 1e 1e 8e 00 1a 1d
                                                                                      Data Ascii: !"! !x}" !}w|! !zty}!$%!$u!!" !!"ei~puz q %puw*,j @C]|TYlcgi*.^ :=Y'({ !qgk,.gKNO(*`NSw !uCGr#%]15[$#()Ze9<>&*b
                                                                                      2024-12-27 10:03:18 UTC16384INData Raw: 73 9a 97 b8 0e ac b5 bb 02 2a 35 02 ed ef bb 50 78 24 de 5d 14 67 02 ca 75 ea d1 04 2e 33 17 e1 d5 82 f2 a3 84 12 ad 6e a0 58 15 55 db de 09 4f a9 41 cb 1b bb 92 36 76 45 dd ec 54 d3 ac c5 da 8a b8 45 6a 34 bc 2a b6 5c 0b 74 15 4d 75 3d 74 81 6e 3e af fb ba 5e 68 54 01 a3 58 c0 a0 6e 1d 5b a9 b6 07 6d 63 f5 9d 8b cf 2f d4 ed c0 0a d5 4d 72 0b d8 7a d5 32 01 35 ad d9 ad 27 5d 9f 6b e4 bf 04 5f dd ca 8e d5 20 84 b2 49 2a 57 19 d8 03 03 b1 c6 6a 3c ed ea bb 3e fb 60 5f 9f 85 d0 22 23 de 97 a1 ec bb 70 f7 24 8a 58 59 74 56 28 2e ad cb 3b 74 6c ac b0 9b 5a ec 25 16 1b 11 b7 f4 55 2e dd 6d 29 2c 33 08 61 c9 10 56 62 52 76 db 0d 32 2f 3c 59 77 7c 37 a0 3f 61 b9 55 f0 c6 48 18 ca 5e cf 74 7d 5e e8 f7 d9 0c 54 65 75 33 0e ec b7 1b 72 0a 76 f0 66 68 16 27 5c 21 dd
                                                                                      Data Ascii: s*5Px$]gu.3nXUOA6vETEj4*\tMu=tn>^hTXn[mc/Mrz25']k_ I*Wj<>`_"#p$XYtV(.;tlZ%U.m),3aVbRv2/<Yw|7?aUH^t}^Teu3rvfh'\!
                                                                                      2024-12-27 10:03:18 UTC16384INData Raw: c6 8d 23 97 6d c5 aa 2e 29 aa 8a 6f 56 2d 46 fa 82 fd 71 83 57 05 2e f0 04 ba 0b b7 a2 61 c0 6f 5b 59 e8 4d 43 e7 f8 86 d4 be ec 6b 7c 78 eb 7f 05 fe 25 d0 da d9 5e f4 d3 54 7f f5 ea 96 bb fd 91 97 85 e1 aa 2c f9 d9 d9 96 27 75 8d dc 1f 28 fa 5d 94 0c a9 8f a0 c4 7e 0c b8 54 f0 63 81 a4 58 6e e4 fc 33 ef 01 c8 25 98 0b f0 fe 84 38 32 6b 76 f2 a1 a7 f3 9d a6 0f 7b a9 ee 61 bd 12 49 6c 92 11 98 47 2c 9d ae aa 8d 78 2f 44 1d 0c 60 33 44 04 da cc 33 4f 46 68 2f ce 59 9f 6d 19 2a 83 35 c2 6e 9a b9 19 26 aa fb 1d af ee ee e9 47 af c5 ad ea 8a 4d 5d 7b 38 30 cf 41 d4 9b f8 8c 91 c0 32 66 99 d7 4f 48 73 23 69 0e f4 b8 0c e6 a7 12 61 69 9e 90 2c 94 db 25 49 b2 d8 e7 ce f9 6a 52 93 f7 42 7b cf 8b 63 2e fc 73 19 63 72 06 a0 97 7f c0 00 1c c9 db f2 b6 6e 40 47 b2 5c
                                                                                      Data Ascii: #m.)oV-FqW.ao[YMCk|x%^T,'u(]~TcXn3%82kv{aIlG,x/D`3D3OFh/Ym*5n&GM]{80A2fOHs#iai,%IjRB{c.scrn@G\


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      29192.168.2.449772203.205.136.804437636C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-12-27 10:03:18 UTC455OUTGET /images/lol/act/img/skin/big_0bcc9fd8-6b2f-4aea-bc67-c1264b2e2a3c.jpg HTTP/1.1
                                                                                      Host: game.gtimg.cn
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      If-Modified-Since: Wed, 16 Nov 2022 09:45:18 GMT
                                                                                      2024-12-27 10:03:18 UTC423INHTTP/1.1 304 Not Modified
                                                                                      Server: ossweb-img.qq.com game.gtimg.cn ossweb-img1.qq.com ossweb-img2.qq.com ossweb-img3.qq.com ossweb-img4.qq.com webp-img.qq.com
                                                                                      Date: Tue, 24 Dec 2024 13:01:00 GMT
                                                                                      Expires: Tue, 24 Dec 2024 13:11:00 GMT
                                                                                      Content-Type: image/jpeg
                                                                                      Cache-Control: max-age=600
                                                                                      X-NWS-LOG-UUID: 16853977610759445015
                                                                                      Connection: close
                                                                                      X-Cache-Lookup: Cache Hit
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Vary: Accept


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:05:02:59
                                                                                      Start date:27/12/2024
                                                                                      Path:C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\Desktop\DOTA2#U89c6#U8ddd#U63d2#U4ef6.exe"
                                                                                      Imagebase:0x400000
                                                                                      File size:1'069'056 bytes
                                                                                      MD5 hash:AAC8790EB423FC881EA8798E21A9A811
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:1
                                                                                      Start time:05:02:59
                                                                                      Start date:27/12/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/
                                                                                      Imagebase:0x7ff76e190000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:false

                                                                                      Target ID:3
                                                                                      Start time:05:03:00
                                                                                      Start date:27/12/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=2036,i,490335075266479011,8216491898268470618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                      Imagebase:0x7ff76e190000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:false

                                                                                      Target ID:4
                                                                                      Start time:05:03:02
                                                                                      Start date:27/12/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dota2.uuub.net/
                                                                                      Imagebase:0x7ff76e190000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:5
                                                                                      Start time:05:03:02
                                                                                      Start date:27/12/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1716,i,3885473442791813789,3279134165156463863,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                      Imagebase:0x7ff76e190000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Reset < >

                                                                                        Execution Graph

                                                                                        Execution Coverage:2.4%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:15.5%
                                                                                        Total number of Nodes:939
                                                                                        Total number of Limit Nodes:35
                                                                                        execution_graph 47138 40cee0 47169 492590 47138->47169 47140 40cf02 47141 40cf44 47140->47141 47173 40c430 47140->47173 47143 40cf40 47143->47141 47182 40c5a0 47143->47182 47152 40d0a2 SendMessageA 47154 40d0c1 SendMessageA 47152->47154 47156 40d0d3 47152->47156 47154->47156 47155 40d1bf SendMessageA SendMessageA 47233 40c520 GetWindowLongA SetWindowLongA SetWindowPos 47155->47233 47156->47155 47230 496678 40 API calls __startOneArgErrorHandling 47156->47230 47158 40d1f3 47160 40d10b 47161 494784 32 API calls 47160->47161 47163 40d13c 47161->47163 47162 40d140 47162->47155 47163->47162 47164 40d17c SendMessageA 47163->47164 47165 40d1b2 47164->47165 47166 40d1a9 47164->47166 47232 40f160 66 API calls 47165->47232 47231 496c3e EnableWindow 47166->47231 47171 492596 47169->47171 47172 4925b4 47171->47172 47234 483137 47171->47234 47172->47140 47175 40c451 47173->47175 47174 40c4fd 47174->47143 47175->47174 47265 49971e 29 API calls __EH_prolog 47175->47265 47177 40c4ac 47266 4997fa 32 API calls __EH_prolog 47177->47266 47179 40c4d3 47267 499fc6 39 API calls __EH_prolog 47179->47267 47181 40c4e7 47181->47143 47183 40c5b3 CreateSolidBrush 47182->47183 47184 40c5ab GetSysColor 47182->47184 47185 499496 47183->47185 47184->47183 47186 40d03a 47185->47186 47187 4994a6 47185->47187 47191 494784 47186->47191 47268 49940f 57 API calls __EH_prolog 47187->47268 47189 4994ad 47269 492256 29 API calls 47189->47269 47270 49bda2 47191->47270 47197 40d075 47197->47141 47198 40d210 47197->47198 47199 40d246 47198->47199 47200 40d23a 47198->47200 47322 4991ee 47199->47322 47200->47199 47335 4994ed 47200->47335 47203 40d287 47342 498aae 60 API calls 47203->47342 47206 40d292 GetTextExtentPoint32A GetSystemMetrics 47208 40d2d2 47206->47208 47209 40d2dc GetWindowRect 47206->47209 47343 498aea 59 API calls 47208->47343 47211 40d2f2 47209->47211 47212 40d31e 47209->47212 47211->47212 47217 496bad SetWindowPos 47211->47217 47214 40d330 GetStockObject 47212->47214 47215 40d322 47212->47215 47213 40d270 47213->47203 47216 40d277 47213->47216 47218 40d341 SendMessageA 47214->47218 47215->47218 47341 498aea 59 API calls 47216->47341 47217->47212 47220 40d364 47218->47220 47221 40d34e 47218->47221 47329 499260 47220->47329 47223 496bad SetWindowPos 47221->47223 47222 40d283 47222->47206 47223->47220 47226 496bad 47227 496bdc 47226->47227 47228 496bb7 SetWindowPos 47226->47228 47227->47152 47228->47227 47230->47160 47231->47165 47232->47162 47233->47158 47237 483149 47234->47237 47238 483146 47237->47238 47240 483150 __startOneArgErrorHandling 47237->47240 47238->47171 47240->47238 47241 483175 47240->47241 47242 4831a2 47241->47242 47243 4831e5 47241->47243 47254 4831d0 47242->47254 47259 4891e4 29 API calls __startOneArgErrorHandling 47242->47259 47249 483207 47243->47249 47243->47254 47245 483254 RtlAllocateHeap 47248 4831d7 47245->47248 47246 4831b8 47260 48a791 5 API calls __startOneArgErrorHandling 47246->47260 47248->47240 47262 4891e4 29 API calls __startOneArgErrorHandling 47249->47262 47250 4831c3 47261 4831dc LeaveCriticalSection __startOneArgErrorHandling 47250->47261 47253 48320e 47263 48b234 6 API calls __startOneArgErrorHandling 47253->47263 47254->47245 47254->47248 47256 483221 47264 48323b LeaveCriticalSection __startOneArgErrorHandling 47256->47264 47258 48322e 47258->47248 47258->47254 47259->47246 47260->47250 47261->47254 47262->47253 47263->47256 47264->47258 47265->47177 47266->47179 47267->47181 47268->47189 47269->47186 47289 49c32a 47270->47289 47273 4947ce 47273->47197 47275 4946f6 47273->47275 47276 49c32a 21 API calls 47275->47276 47277 494707 47276->47277 47278 49473a CreateWindowExA 47277->47278 47279 494718 GetCurrentThreadId SetWindowsHookExA 47277->47279 47282 494742 47278->47282 47279->47278 47280 494735 47279->47280 47321 490997 RaiseException 47280->47321 47283 49c32a 21 API calls 47282->47283 47284 494752 47283->47284 47285 49bda2 28 API calls 47284->47285 47286 494759 47285->47286 47287 494771 47286->47287 47288 494766 UnhookWindowsHookEx 47286->47288 47287->47197 47288->47287 47290 49c360 TlsGetValue 47289->47290 47291 49c333 47289->47291 47292 49c373 47290->47292 47297 49c34d 47291->47297 47316 49bf2a RaiseException TlsAlloc InitializeCriticalSection 47291->47316 47294 49bdb1 47292->47294 47295 49c386 47292->47295 47294->47273 47300 49c3bf 47294->47300 47317 49c132 8 API calls __startOneArgErrorHandling 47295->47317 47306 49bfc3 EnterCriticalSection 47297->47306 47298 49c35e 47298->47290 47301 49c3c9 __EH_prolog 47300->47301 47302 49c3f7 47301->47302 47319 49d009 6 API calls 47301->47319 47302->47273 47304 49c3e0 47320 49d079 LeaveCriticalSection 47304->47320 47308 49bfe2 47306->47308 47307 49c09e __startOneArgErrorHandling 47311 49c0b3 LeaveCriticalSection 47307->47311 47308->47307 47309 49c01c GlobalAlloc 47308->47309 47310 49c02f GlobalHandle GlobalUnlock GlobalReAlloc 47308->47310 47312 49c051 47309->47312 47310->47312 47311->47298 47313 49c07a GlobalLock 47312->47313 47314 49c05f GlobalHandle GlobalLock LeaveCriticalSection 47312->47314 47313->47307 47318 490997 RaiseException 47314->47318 47316->47297 47317->47294 47319->47304 47320->47302 47323 4991f8 __EH_prolog 47322->47323 47324 499218 GetDC 47323->47324 47344 498956 47324->47344 47327 40d252 47327->47203 47340 40c5c0 59 API calls 47327->47340 47330 49926a __EH_prolog 47329->47330 47353 49898d 47330->47353 47336 4994f3 47335->47336 47337 4994f6 47335->47337 47336->47199 47366 4994c3 57 API calls 47337->47366 47339 4994fb DeleteObject 47339->47199 47340->47213 47341->47222 47342->47206 47343->47209 47345 498966 47344->47345 47349 498962 47344->47349 47351 4988cf 57 API calls __EH_prolog 47345->47351 47347 49896d 47352 492256 29 API calls 47347->47352 47349->47327 47350 49959d RaiseException 47349->47350 47350->47327 47351->47347 47352->47349 47354 498998 47353->47354 47355 4989ae ReleaseDC 47353->47355 47364 4988cf 57 API calls __EH_prolog 47354->47364 47359 4989d4 47355->47359 47357 49899f 47357->47355 47365 4922a6 29 API calls 47357->47365 47360 4989de __EH_prolog 47359->47360 47361 40d085 47360->47361 47362 49898d 57 API calls 47360->47362 47361->47152 47361->47226 47363 4989f7 DeleteDC 47362->47363 47363->47361 47364->47357 47365->47355 47366->47339 47367 411de0 47368 492590 29 API calls 47367->47368 47369 411e05 47368->47369 47370 411e45 47369->47370 47371 40c430 39 API calls 47369->47371 47374 411e41 47371->47374 47372 411f7f 47373 494784 32 API calls 47372->47373 47375 411fb8 47373->47375 47374->47370 47374->47372 47396 42b0f0 122 API calls 47374->47396 47375->47370 47376 411fc1 47375->47376 47401 40c780 63 API calls 47376->47401 47379 411ed2 47379->47372 47383 4991ee 58 API calls 47379->47383 47380 411fd2 47381 412008 47380->47381 47382 411fda SendMessageA 47380->47382 47385 412024 47381->47385 47386 41200d SendMessageA 47381->47386 47384 411eea GetSysColor 47383->47384 47397 42b710 52 API calls 47384->47397 47386->47385 47388 411f0b 47389 411f53 47388->47389 47390 411f49 DestroyCursor 47388->47390 47395 411f10 47388->47395 47392 411f60 47389->47392 47398 4925b9 47389->47398 47390->47389 47391 499260 59 API calls 47391->47372 47394 4925b9 29 API calls 47392->47394 47394->47395 47395->47391 47396->47379 47397->47388 47402 48304e 47398->47402 47401->47380 47403 483128 47402->47403 47404 48307c 47402->47404 47403->47392 47405 4830c1 47404->47405 47406 483086 47404->47406 47418 4830b2 47405->47418 47422 4891e4 29 API calls __startOneArgErrorHandling 47405->47422 47419 4891e4 29 API calls __startOneArgErrorHandling 47406->47419 47408 48311a HeapFree 47408->47403 47410 4830a7 47421 4830b8 LeaveCriticalSection __startOneArgErrorHandling 47410->47421 47411 48308d __startOneArgErrorHandling 47411->47410 47420 48a468 VirtualFree VirtualFree HeapFree __startOneArgErrorHandling 47411->47420 47412 4830f9 47424 483110 LeaveCriticalSection __startOneArgErrorHandling 47412->47424 47413 4830cd __startOneArgErrorHandling 47413->47412 47423 48b1ef VirtualFree HeapFree VirtualFree __startOneArgErrorHandling 47413->47423 47418->47403 47418->47408 47419->47411 47420->47410 47421->47418 47422->47413 47423->47412 47424->47418 47425 41f280 47426 492590 29 API calls 47425->47426 47427 41f2a6 47426->47427 47428 41f2be 47427->47428 47487 420700 CreateEventA 47427->47487 47430 40c430 39 API calls 47428->47430 47431 41f2d0 47428->47431 47432 41f2e9 47430->47432 47432->47431 47433 41f416 GetSystemMetrics GetSystemMetrics 47432->47433 47434 41f3f0 47432->47434 47433->47434 47464 41f630 47434->47464 47437 494784 32 API calls 47438 41f501 47437->47438 47439 41f505 47438->47439 47440 41f51b 47438->47440 47439->47431 47441 41f50d DestroyMenu 47439->47441 47473 41f6d0 GetWindowLongA SetWindowLongA SetWindowPos GetWindowLongA 47440->47473 47441->47431 47443 41f522 GetWindowRect 47444 41f53f 47443->47444 47445 41f562 47444->47445 47488 496b6c MoveWindow 47444->47488 47474 41f160 47445->47474 47449 41f57c GetStockObject 47490 499481 57 API calls 47449->47490 47452 41f58a 47453 41f591 SendMessageA 47452->47453 47454 41f58e 47452->47454 47455 41f5a9 SetWindowPos 47453->47455 47456 41f5bf 47453->47456 47454->47453 47455->47456 47457 41f5c6 GetSystemMenu 47456->47457 47458 41f5ed 47456->47458 47491 497bb7 57 API calls 47457->47491 47492 41f0a0 77 API calls 47458->47492 47461 41f5d8 47461->47458 47463 41f5dc DeleteMenu 47461->47463 47462 41f5f3 47462->47431 47463->47458 47465 49bda2 28 API calls 47464->47465 47466 41f63b GetClassInfoA 47465->47466 47468 41f662 LoadCursorA GetStockObject 47466->47468 47469 41f4f1 47466->47469 47493 494dc8 32 API calls __EH_prolog 47468->47493 47469->47437 47471 41f6b5 47471->47469 47494 49959d RaiseException 47471->47494 47473->47443 47475 41f174 47474->47475 47495 425510 47475->47495 47477 41f18d 47478 425510 65 API calls 47477->47478 47485 41f19a 47478->47485 47479 41f1f2 SendMessageA SendMessageA 47480 41f22c DestroyCursor 47479->47480 47481 41f22f 47479->47481 47480->47481 47482 41f239 DestroyCursor 47481->47482 47483 41f23c 47481->47483 47482->47483 47483->47449 47489 420e10 80 API calls 47483->47489 47484 41f1e8 47484->47479 47485->47479 47485->47484 47511 41c5f0 47485->47511 47487->47428 47488->47445 47489->47449 47490->47452 47491->47461 47492->47462 47493->47471 47494->47469 47496 425539 47495->47496 47497 4255ec 47495->47497 47496->47497 47515 42c520 55 API calls 47496->47515 47497->47477 47499 425572 47500 4255db 47499->47500 47501 425578 47499->47501 47517 499fc6 39 API calls __EH_prolog 47500->47517 47503 425590 DestroyCursor 47501->47503 47504 42559a 47501->47504 47503->47504 47505 4255a7 47504->47505 47506 4925b9 29 API calls 47504->47506 47507 4925b9 29 API calls 47505->47507 47506->47505 47508 4255b3 47507->47508 47516 499fc6 39 API calls __EH_prolog 47508->47516 47510 4255c7 47510->47477 47512 41c61f 47511->47512 47513 41c604 GetModuleHandleA 47511->47513 47512->47484 47518 425bd0 LoadImageA LoadImageA 47513->47518 47515->47499 47516->47510 47517->47497 47518->47512 47519 420900 47524 420920 47519->47524 47522 4925b9 29 API calls 47523 420915 47522->47523 47525 420962 47524->47525 47538 420997 47524->47538 47527 420978 DestroyCursor 47525->47527 47532 42097e 47525->47532 47525->47538 47527->47532 47528 4209a0 47529 4209b0 47528->47529 47530 4209ad DestroyCursor 47528->47530 47533 4209ba DestroyCursor 47529->47533 47534 4209bd 47529->47534 47530->47529 47531 42098b 47536 4925b9 29 API calls 47531->47536 47532->47531 47535 4925b9 29 API calls 47532->47535 47533->47534 47537 4994ed 58 API calls 47534->47537 47535->47531 47536->47538 47539 4209d7 47537->47539 47558 41f030 47538->47558 47566 40b9e0 47539->47566 47546 49284f 32 API calls 47547 420a21 47546->47547 47548 40b9e0 2 API calls 47547->47548 47549 420a34 47548->47549 47550 40b9e0 2 API calls 47549->47550 47551 420a47 47550->47551 47552 40b9e0 2 API calls 47551->47552 47553 420a5a 47552->47553 47554 49284f 32 API calls 47553->47554 47555 420a66 47554->47555 47588 4948b6 47555->47588 47557 420908 47557->47522 47557->47523 47559 41f092 47558->47559 47560 41f041 47558->47560 47559->47528 47560->47559 47561 41f06a 47560->47561 47564 41f078 47560->47564 47592 4425f0 47561->47592 47563 41f071 47563->47528 47564->47559 47606 42dbb0 39 API calls 47564->47606 47610 40ba00 47566->47610 47568 40b9ec 47569 42dae0 47568->47569 47570 42db15 47569->47570 47573 42db1b 47569->47573 47616 42e050 39 API calls 47570->47616 47572 42db2f 47575 42db40 47572->47575 47576 42db39 CloseHandle 47572->47576 47573->47572 47574 4925b9 29 API calls 47573->47574 47574->47572 47577 4925b9 29 API calls 47575->47577 47576->47575 47578 42db50 47577->47578 47579 4925b9 29 API calls 47578->47579 47580 42db6f 47579->47580 47581 4925b9 29 API calls 47580->47581 47582 4209fd 47581->47582 47583 49284f 47582->47583 47584 49285f InterlockedDecrement 47583->47584 47585 420a14 47583->47585 47584->47585 47586 49286d 47584->47586 47585->47546 47617 49273e 31 API calls 47586->47617 47589 4948c0 __EH_prolog 47588->47589 47590 4948fc 47589->47590 47618 494a74 47589->47618 47590->47557 47593 442613 47592->47593 47594 442628 EnterCriticalSection 47592->47594 47607 4426e0 EnterCriticalSection SetEvent LeaveCriticalSection 47593->47607 47598 44264f 47594->47598 47596 442618 47596->47563 47597 442681 LeaveCriticalSection 47609 4426e0 EnterCriticalSection SetEvent LeaveCriticalSection 47597->47609 47598->47597 47608 442e00 29 API calls 47598->47608 47600 442691 47602 4426b9 47600->47602 47603 4426ae WaitForSingleObject 47600->47603 47604 4925b9 29 API calls 47602->47604 47603->47600 47605 4426bf 47604->47605 47605->47563 47606->47559 47607->47596 47608->47598 47609->47600 47611 40ba0a 47610->47611 47612 40ba5e 47610->47612 47613 40ba1e 47611->47613 47614 40ba54 HeapFree 47611->47614 47615 40ba49 GetProcessHeap 47611->47615 47612->47568 47613->47568 47614->47612 47615->47614 47616->47573 47617->47585 47619 494a7d 47618->47619 47620 494a81 47618->47620 47619->47590 47627 4941b6 47620->47627 47622 494a8a 47623 494a9e KiUserCallbackDispatcher 47622->47623 47625 494aa9 47622->47625 47623->47625 47624 494abb 47624->47590 47625->47624 47635 4942a6 57 API calls 47625->47635 47628 4941c0 __EH_prolog 47627->47628 47636 49bdc8 47628->47636 47630 4941c6 47631 492590 29 API calls 47630->47631 47633 494204 47630->47633 47632 4941e8 47631->47632 47632->47633 47641 498239 29 API calls __EH_prolog 47632->47641 47633->47622 47635->47624 47637 49bda2 28 API calls 47636->47637 47638 49bdcd 47637->47638 47639 49c32a 21 API calls 47638->47639 47640 49bdde 47639->47640 47640->47630 47641->47633 47642 4195a9 47645 424020 47642->47645 47646 42404f 47645->47646 47647 4195b5 47646->47647 47650 40b570 47646->47650 47659 4010f4 47646->47659 47651 40b583 47650->47651 47652 40b58a 47651->47652 47654 40b59a 47651->47654 47663 40b3b0 66 API calls 47652->47663 47656 40b595 47654->47656 47664 424c90 40 API calls 47654->47664 47657 40b633 MessageBoxA 47656->47657 47658 40b655 47657->47658 47658->47647 47660 401115 47659->47660 47665 4057ab GetPEB GetPEB GetPEB 47660->47665 47662 40131a 47662->47647 47663->47656 47664->47656 47665->47662 47666 494500 47667 49c32a 21 API calls 47666->47667 47668 494515 47667->47668 47669 49451e CallNextHookEx 47668->47669 47670 494535 47668->47670 47680 4946ed 47669->47680 47671 49bda2 28 API calls 47670->47671 47672 494545 47671->47672 47673 49465d CallNextHookEx 47672->47673 47674 4945ba 47672->47674 47675 49456e GetClassLongA 47672->47675 47673->47680 47681 4946e0 UnhookWindowsHookEx 47673->47681 47677 49466b GetWindowLongA 47674->47677 47678 4945c2 47674->47678 47675->47673 47679 494582 47675->47679 47677->47673 47683 49467b GetPropA 47677->47683 47699 49426d 58 API calls 47678->47699 47684 49458f GlobalGetAtomNameA 47679->47684 47685 4945a6 lstrcmpiA 47679->47685 47681->47680 47683->47673 47686 49468e SetPropA GetPropA 47683->47686 47684->47685 47685->47673 47685->47674 47686->47673 47687 4946a2 GlobalAddAtomA 47686->47687 47688 4946bc SetWindowLongA 47687->47688 47689 4946b7 47687->47689 47688->47673 47689->47688 47690 494648 47691 49464d SetWindowLongA 47690->47691 47691->47673 47692 4945ca 47692->47690 47700 49405d 47692->47700 47695 494614 47696 494619 GetWindowLongA 47695->47696 47697 494636 47696->47697 47697->47673 47698 49463a SetWindowLongA 47697->47698 47698->47673 47699->47692 47701 494067 __EH_prolog 47700->47701 47702 49c32a 21 API calls 47701->47702 47703 49407f 47702->47703 47704 4940dc 47703->47704 47716 493eea GetWindowRect 47703->47716 47710 49508b 47704->47710 47707 494105 47707->47690 47707->47695 47732 420b50 47710->47732 47739 49418f 47710->47739 47711 4950ad 47712 4940ed 47711->47712 47744 494ac1 47711->47744 47712->47707 47719 493f0d 47712->47719 47757 496a94 47716->47757 47718 493f03 47718->47704 47720 493f1a 47719->47720 47721 493f81 47719->47721 47722 496a94 GetWindowLongA 47720->47722 47721->47707 47723 493f24 47722->47723 47723->47721 47724 493f2b GetWindowRect 47723->47724 47724->47721 47725 493f42 47724->47725 47725->47721 47726 493f4a GetWindow 47725->47726 47760 494228 47726->47760 47729 496c23 IsWindowEnabled 47730 493f66 47729->47730 47730->47721 47767 49612f 47730->47767 47733 49418f 23 API calls 47732->47733 47734 420b58 47733->47734 47735 420b7d 47734->47735 47749 496c23 47734->47749 47735->47711 47737 420b67 47737->47735 47738 420b6b GetCurrentProcessId EnumWindows 47737->47738 47738->47735 47752 420b90 GetWindowThreadProcessId 47738->47752 47740 49c32a 21 API calls 47739->47740 47741 4941a1 47740->47741 47743 494ac1 2 API calls 47741->47743 47742 4941b4 47742->47711 47743->47742 47745 494ace 47744->47745 47746 494af0 CallWindowProcA 47744->47746 47745->47746 47748 494adc DefWindowProcA 47745->47748 47747 494b03 47746->47747 47747->47712 47748->47747 47750 496c2a IsWindowEnabled 47749->47750 47751 496c34 47749->47751 47750->47737 47753 420be1 47752->47753 47754 420bb6 IsWindowVisible 47752->47754 47754->47753 47755 420bc1 IsWindowEnabled 47754->47755 47755->47753 47756 420bcc SetForegroundWindow SetActiveWindow 47755->47756 47758 496a9b GetWindowLongA 47757->47758 47759 496aa7 47757->47759 47758->47718 47761 4941b6 57 API calls 47760->47761 47762 494231 47761->47762 47797 49829e 47762->47797 47764 49423e 47803 496c86 47764->47803 47766 493f5b 47766->47729 47766->47730 47768 496a94 GetWindowLongA 47767->47768 47769 496142 47768->47769 47770 49614c 47769->47770 47772 496162 GetWindow 47769->47772 47773 496157 GetParent 47769->47773 47771 496189 GetWindowRect 47770->47771 47774 49622d GetParent GetClientRect GetClientRect MapWindowPoints 47771->47774 47775 4961a2 47771->47775 47776 49616d 47772->47776 47773->47776 47787 49625a 47774->47787 47777 4961b6 47775->47777 47778 4961a6 GetWindowLongA 47775->47778 47776->47771 47779 496173 SendMessageA 47776->47779 47780 4961ca 47777->47780 47781 496204 GetWindowRect 47777->47781 47778->47777 47779->47771 47782 496187 47779->47782 47809 481313 28 API calls 47780->47809 47812 481480 14 API calls 47781->47812 47782->47771 47785 496217 47813 4814eb 12 API calls 47785->47813 47786 4961cf 47810 481480 14 API calls 47786->47810 47792 496bad SetWindowPos 47787->47792 47790 49621d CopyRect 47790->47787 47794 4962dd 47792->47794 47793 4961e2 47811 4814eb 12 API calls 47793->47811 47794->47721 47796 4961e8 CopyRect CopyRect 47796->47787 47798 4982a8 __EH_prolog 47797->47798 47799 49831d 47798->47799 47802 4982b9 47798->47802 47807 490997 RaiseException 47798->47807 47808 492256 29 API calls 47799->47808 47802->47764 47804 496c8d 47803->47804 47805 496ca9 47803->47805 47804->47805 47806 496c93 GetParent 47804->47806 47805->47766 47806->47805 47808->47802 47809->47786 47810->47793 47811->47796 47812->47785 47813->47790 47814 481881 GetVersion 47846 486b1b HeapCreate 47814->47846 47816 4818df 47817 4818ec 47816->47817 47818 4818e4 47816->47818 47858 4868d8 37 API calls __startOneArgErrorHandling 47817->47858 47866 4819ae 8 API calls __startOneArgErrorHandling 47818->47866 47821 4818f1 47823 4818fd 47821->47823 47824 4818f5 47821->47824 47859 48671c 34 API calls __startOneArgErrorHandling 47823->47859 47867 4819ae 8 API calls __startOneArgErrorHandling 47824->47867 47828 481907 GetCommandLineA 47860 4865ea 37 API calls __startOneArgErrorHandling 47828->47860 47830 481917 47868 48639d 49 API calls __startOneArgErrorHandling 47830->47868 47832 481921 47861 4862e4 48 API calls __startOneArgErrorHandling 47832->47861 47834 481926 47835 48192b GetStartupInfoA 47834->47835 47862 48628c 48 API calls 47835->47862 47837 48193d 47838 481946 47837->47838 47839 48194f GetModuleHandleA 47838->47839 47863 490354 47839->47863 47843 48196a 47870 486114 36 API calls __startOneArgErrorHandling 47843->47870 47845 48197b 47847 486b3b 47846->47847 47848 486b71 47846->47848 47871 4869d3 57 API calls 47847->47871 47848->47816 47850 486b40 47851 486b4a 47850->47851 47852 486b57 47850->47852 47872 48a3f5 HeapAlloc 47851->47872 47854 486b74 47852->47854 47873 48af3c 5 API calls __startOneArgErrorHandling 47852->47873 47854->47816 47855 486b54 47855->47854 47857 486b65 HeapDestroy 47855->47857 47857->47848 47858->47821 47859->47828 47860->47830 47861->47834 47862->47837 47874 498829 47863->47874 47868->47832 47869 4855cd 32 API calls 47869->47843 47870->47845 47871->47850 47872->47855 47873->47855 47885 497593 47874->47885 47877 49bda2 28 API calls 47878 49883b 47877->47878 47890 49cb8d SetErrorMode SetErrorMode 47878->47890 47882 481961 47882->47869 47883 498870 47909 49d223 60 API calls 47883->47909 47886 49bdc8 28 API calls 47885->47886 47887 497598 47886->47887 47888 4975a4 47887->47888 47889 49bda2 28 API calls 47887->47889 47888->47877 47889->47888 47891 49bda2 28 API calls 47890->47891 47892 49cba4 47891->47892 47893 49bda2 28 API calls 47892->47893 47894 49cbb3 47893->47894 47895 49cbd9 47894->47895 47896 49cbba 47894->47896 47897 49bda2 28 API calls 47895->47897 47921 49cbf0 63 API calls 47896->47921 47899 49cbde 47897->47899 47900 498853 47899->47900 47910 4975a8 47899->47910 47900->47883 47902 4926bc 47900->47902 47905 4926d1 47902->47905 47906 4926c8 47902->47906 47903 4926d9 47925 481762 47903->47925 47905->47903 47907 492718 47905->47907 47906->47883 47908 492590 29 API calls 47907->47908 47908->47906 47909->47882 47911 49bda2 28 API calls 47910->47911 47912 4975ad 47911->47912 47920 497605 47912->47920 47922 49bb6b 47912->47922 47915 49c3bf 7 API calls 47916 4975e3 47915->47916 47917 4975f0 47916->47917 47918 49bda2 28 API calls 47916->47918 47919 49c32a 21 API calls 47917->47919 47918->47917 47919->47920 47920->47900 47921->47895 47923 49c32a 21 API calls 47922->47923 47924 4975b9 GetCurrentThreadId SetWindowsHookExA 47923->47924 47924->47915 47932 484f48 47925->47932 47927 48176c EnterCriticalSection 47928 48178a 47927->47928 47929 4817bb LeaveCriticalSection 47927->47929 47933 492079 29 API calls 47928->47933 47929->47906 47931 48179c 47931->47929 47932->47927 47933->47931 47934 494484 47935 49c3bf 7 API calls 47934->47935 47940 494498 47935->47940 47936 4944e2 47939 4944e6 47936->47939 47941 494325 47936->47941 47940->47936 47968 495ffa 7 API calls 47940->47968 47969 484f48 47941->47969 47943 49432f GetPropA 47944 49440f 47943->47944 47945 494362 47943->47945 47946 494228 58 API calls 47944->47946 47947 49436b 47945->47947 47948 4943ee 47945->47948 47950 494417 47946->47950 47951 4943ca SetWindowLongA RemovePropA GlobalFindAtomA GlobalDeleteAtom 47947->47951 47952 494370 47947->47952 47949 494228 58 API calls 47948->47949 47953 4943f4 47949->47953 47954 494228 58 API calls 47950->47954 47956 49442d CallWindowProcA 47951->47956 47955 49437b 47952->47955 47952->47956 47970 493fe7 66 API calls 47953->47970 47958 49441f 47954->47958 47959 494228 58 API calls 47955->47959 47960 4943b6 47956->47960 47971 493f86 64 API calls 47958->47971 47963 494381 47959->47963 47960->47939 47961 494406 47964 494429 47961->47964 47965 493eea 2 API calls 47963->47965 47964->47956 47964->47960 47966 494391 CallWindowProcA 47965->47966 47967 493f0d 95 API calls 47966->47967 47967->47960 47968->47936 47969->47943 47970->47961 47971->47964 47972 40fa50 47973 492590 29 API calls 47972->47973 47974 40fa71 47973->47974 47975 40c430 39 API calls 47974->47975 47976 40fab3 47974->47976 47979 40faaf 47975->47979 47977 40fb09 GetStockObject LoadCursorA 47985 425490 47977->47985 47979->47976 47979->47977 47981 494784 32 API calls 47982 40fb64 47981->47982 47982->47976 47991 40c520 GetWindowLongA SetWindowLongA SetWindowPos 47982->47991 47984 40fb78 47986 49bda2 28 API calls 47985->47986 47987 42549a GetClassInfoA 47986->47987 47988 4254b2 47987->47988 47989 40fb58 47987->47989 47992 494dc8 32 API calls __EH_prolog 47988->47992 47989->47981 47991->47984 47992->47989 47993 423f50 47996 441e30 GetProcessHeap 47993->47996 47997 441ea5 GetModuleFileNameA 47996->47997 47998 441e93 OleInitialize 47996->47998 48049 483827 47997->48049 47998->47997 48000 441ec7 48001 441ed0 48000->48001 48002 441eeb 48000->48002 48003 49298c 35 API calls 48001->48003 48060 4927da 48002->48060 48005 441ee7 48003->48005 48055 49298c 48005->48055 48008 441f2d 48009 441f61 LoadCursorA GetStockObject 48008->48009 48010 425490 33 API calls 48009->48010 48011 441f9d 48010->48011 48012 494784 32 API calls 48011->48012 48013 441fb1 GetCurrentThreadId 48012->48013 48014 441fc6 48013->48014 48019 44203a 48014->48019 48064 40bf10 7 API calls 48014->48064 48016 44200b 48065 40bf10 7 API calls 48016->48065 48017 423f5d 48021 4420ff 48019->48021 48068 40bf10 7 API calls 48019->48068 48021->48017 48070 492de1 23 API calls 48021->48070 48022 442019 48066 40bf10 7 API calls 48022->48066 48023 4420e6 48069 40bf10 7 API calls 48023->48069 48027 442029 48067 40bf10 7 API calls 48027->48067 48029 44212b 48071 49971e 29 API calls __EH_prolog 48029->48071 48031 44216e 48072 4184f0 46 API calls 48031->48072 48033 442181 48073 4997fa 32 API calls __EH_prolog 48033->48073 48035 44219a 48074 499fc6 39 API calls __EH_prolog 48035->48074 48037 4421a6 48075 492e1f 23 API calls 48037->48075 48040 4422cc 48041 40b9e0 2 API calls 48040->48041 48042 4422d4 48041->48042 48077 418430 64 API calls 48042->48077 48044 4422ea 48045 40b9e0 2 API calls 48044->48045 48046 44234e 48045->48046 48047 40b9e0 2 API calls 48046->48047 48047->48017 48048 4421ae 48076 417ab0 7 API calls 48048->48076 48050 483844 48049->48050 48051 483835 48049->48051 48078 4891e4 29 API calls __startOneArgErrorHandling 48050->48078 48051->48000 48053 48384c 48079 489245 LeaveCriticalSection 48053->48079 48056 492998 48055->48056 48057 49299c lstrlenA 48055->48057 48080 49290f 48056->48080 48057->48056 48059 441f0a SetCurrentDirectoryA 48059->48008 48061 4927e2 48060->48061 48062 4927f7 48060->48062 48063 49298c 35 API calls 48061->48063 48062->48005 48063->48062 48064->48016 48065->48022 48066->48027 48067->48019 48068->48023 48069->48021 48070->48029 48071->48031 48072->48033 48073->48035 48074->48037 48075->48048 48076->48040 48077->48044 48078->48053 48079->48051 48083 492826 48080->48083 48082 49291d 48082->48059 48084 492836 48083->48084 48085 49284a 48084->48085 48089 492786 32 API calls 48084->48089 48085->48082 48087 492842 48088 4926bc 31 API calls 48087->48088 48088->48085 48089->48087 48090 424470 48093 41c640 48090->48093 48094 41c665 GetCurrentThreadId 48093->48094 48095 41c6be 48093->48095 48094->48095 48096 41c673 48094->48096 48157 41b210 48095->48157 48098 41c6a0 48096->48098 48099 41c680 IsWindow 48096->48099 48101 41c9d1 ExitProcess 48098->48101 48102 41c6ae ExitProcess 48098->48102 48099->48098 48100 41c68b SendMessageA 48099->48100 48100->48098 48104 40b9e0 2 API calls 48105 41c72a 48104->48105 48106 40b9e0 2 API calls 48105->48106 48107 41c767 48106->48107 48108 40b9e0 2 API calls 48107->48108 48109 41c772 48108->48109 48110 41c7ca 48109->48110 48111 41c79e 48109->48111 48114 41c792 FreeLibrary 48109->48114 48112 41c7f2 48110->48112 48113 41c7dd FreeLibrary 48110->48113 48115 41c80c 48110->48115 48116 40b9e0 2 API calls 48111->48116 48117 40b9e0 2 API calls 48112->48117 48113->48112 48113->48113 48114->48109 48120 4927da 35 API calls 48115->48120 48118 41c7a9 48116->48118 48119 41c7fd 48117->48119 48121 40b9e0 2 API calls 48118->48121 48122 4919c4 32 API calls 48119->48122 48123 41c81e 48120->48123 48124 41c7b4 48121->48124 48122->48115 48125 41c843 48123->48125 48126 41c836 DestroyCursor 48123->48126 48127 40b9e0 2 API calls 48124->48127 48128 41c85a 48125->48128 48129 41c84d DestroyCursor 48125->48129 48126->48125 48130 41c7bf 48127->48130 48132 41c864 IsWindow 48128->48132 48133 41c875 48128->48133 48129->48128 48131 40b9e0 2 API calls 48130->48131 48131->48110 48132->48133 48134 41c86f 48132->48134 48164 41a010 48133->48164 48136 4941b6 57 API calls 48134->48136 48136->48133 48138 41c8cd 48185 41e910 48138->48185 48141 41c94b 48142 40b9e0 2 API calls 48141->48142 48143 41c956 48142->48143 48144 41c96b 48143->48144 48145 41c95f WSACleanup 48143->48145 48148 41c977 48144->48148 48149 41c999 48144->48149 48145->48144 48146 41c913 DestroyCursor 48147 41c8d6 48146->48147 48147->48141 48147->48146 48152 4925b9 29 API calls 48147->48152 48148->48149 48208 41c230 63 API calls 48148->48208 48191 4919c4 48149->48191 48152->48147 48153 41c9a8 48154 4919c4 32 API calls 48153->48154 48155 41c9b7 48154->48155 48155->48101 48156 41c9c1 CoUninitialize 48155->48156 48156->48101 48158 40b9e0 2 API calls 48157->48158 48159 41b21e 48158->48159 48160 40b9e0 2 API calls 48159->48160 48161 41b229 48160->48161 48162 40b9e0 2 API calls 48161->48162 48163 41b234 48162->48163 48163->48104 48172 41a048 48164->48172 48165 41a0e5 48166 40b9e0 2 API calls 48165->48166 48167 41a0f0 48166->48167 48168 40b9e0 2 API calls 48167->48168 48169 41a0fb 48168->48169 48173 491c5e 48169->48173 48170 492e1f 23 API calls 48170->48172 48171 492de1 23 API calls 48171->48172 48172->48165 48172->48170 48172->48171 48174 491c6e 48173->48174 48175 491c7a 48174->48175 48176 491c91 48174->48176 48178 4925b9 29 API calls 48175->48178 48177 491c98 48176->48177 48180 491cbd 48176->48180 48179 492590 29 API calls 48177->48179 48184 491c82 __startOneArgErrorHandling 48178->48184 48179->48184 48181 492590 29 API calls 48180->48181 48180->48184 48182 491d2b __startOneArgErrorHandling 48181->48182 48183 4925b9 29 API calls 48182->48183 48183->48184 48184->48138 48186 41e918 48185->48186 48209 423ea0 48186->48209 48189 4425f0 35 API calls 48190 41e929 48189->48190 48190->48147 48192 4919d4 48191->48192 48193 4919e0 48192->48193 48194 491a04 48192->48194 48225 4919a2 32 API calls 48193->48225 48196 491a0b 48194->48196 48197 491a2e 48194->48197 48201 492590 29 API calls 48196->48201 48198 491a5e 48197->48198 48199 491a35 48197->48199 48203 492590 29 API calls 48198->48203 48205 4919f3 48199->48205 48226 4919a2 32 API calls 48199->48226 48200 4919eb 48202 4925b9 29 API calls 48200->48202 48201->48205 48202->48205 48206 491aa0 48203->48206 48205->48153 48207 4925b9 29 API calls 48206->48207 48207->48205 48208->48148 48210 423eb3 48209->48210 48211 423eec 48209->48211 48210->48211 48215 423eda WaitForSingleObject 48210->48215 48212 423f15 48211->48212 48213 423ef8 CloseHandle 48211->48213 48214 423f36 48212->48214 48224 42dbb0 39 API calls 48212->48224 48213->48212 48219 419fd0 48214->48219 48215->48211 48220 40b9e0 2 API calls 48219->48220 48221 419fde 48220->48221 48222 40b9e0 2 API calls 48221->48222 48223 419fe9 48222->48223 48223->48189 48224->48214 48225->48200 48226->48205 48227 423f91 48230 423f70 48227->48230 48233 41b8c0 48230->48233 48232 423f81 48234 41b985 48233->48234 48235 41b8eb 48233->48235 48236 41bc26 48234->48236 48239 41b9b3 48234->48239 48306 4824e8 6 API calls 48234->48306 48237 41b90a 48235->48237 48238 41b913 GetProcAddress 48235->48238 48236->48232 48303 4824e8 6 API calls 48237->48303 48243 41b933 48238->48243 48244 41b968 48238->48244 48246 41baf1 48239->48246 48252 41b9de 48239->48252 48304 4253f0 65 API calls 48243->48304 48244->48232 48248 41baf6 LoadLibraryA 48246->48248 48254 41bb4c 48246->48254 48255 41bb38 FreeLibrary 48246->48255 48247 41b943 48305 41bca0 132 API calls 48247->48305 48248->48246 48249 41bb06 GetProcAddress 48248->48249 48249->48246 48251 41b957 48256 49284f 32 API calls 48251->48256 48253 41babc LoadLibraryA 48252->48253 48257 41ba32 48252->48257 48258 41ba0a 48252->48258 48253->48254 48259 41bac9 GetProcAddress 48253->48259 48254->48236 48261 41bb61 FreeLibrary 48254->48261 48262 41bb68 48254->48262 48255->48246 48256->48244 48293 492a98 48257->48293 48260 492a98 38 API calls 48258->48260 48259->48254 48264 41bad9 48259->48264 48265 41ba16 LoadLibraryA 48260->48265 48261->48262 48270 41bbd0 48262->48270 48271 41bb79 48262->48271 48264->48254 48267 49284f 32 API calls 48265->48267 48269 41ba26 48267->48269 48268 492a98 38 API calls 48272 41ba5c LoadLibraryA 48268->48272 48269->48257 48269->48259 48309 4253f0 65 API calls 48270->48309 48307 4253f0 65 API calls 48271->48307 48275 49284f 32 API calls 48272->48275 48276 41ba6c 48275->48276 48279 49284f 32 API calls 48276->48279 48277 41bbe4 48310 41bca0 132 API calls 48277->48310 48278 41bb8e 48308 41bca0 132 API calls 48278->48308 48283 41ba7d 48279->48283 48282 41bba9 48285 49284f 32 API calls 48282->48285 48283->48259 48288 41bab4 48283->48288 48290 492a98 38 API calls 48283->48290 48284 41bbff 48286 49284f 32 API calls 48284->48286 48287 41bbba 48285->48287 48289 41bc10 48286->48289 48287->48232 48288->48253 48288->48259 48289->48232 48291 41baa4 LoadLibraryA 48290->48291 48292 49284f 32 API calls 48291->48292 48292->48288 48294 492aa2 __EH_prolog 48293->48294 48295 492abd 48294->48295 48296 492ac1 lstrlenA 48294->48296 48311 4929f4 48295->48311 48296->48295 48298 492adf 48315 4925c4 48298->48315 48301 49284f 32 API calls 48302 41ba48 48301->48302 48302->48268 48303->48238 48304->48247 48305->48251 48306->48239 48307->48278 48308->48282 48309->48277 48310->48284 48312 492a08 48311->48312 48313 492a0e 48311->48313 48314 4926bc 31 API calls 48312->48314 48313->48298 48314->48313 48316 4925e1 48315->48316 48317 4925d3 InterlockedIncrement 48315->48317 48319 49298c 35 API calls 48316->48319 48318 4925f1 48317->48318 48318->48301 48319->48318 48320 496bfc 48321 496c03 ShowWindow 48320->48321 48322 496c12 48320->48322 48321->48322 48323 4942d4 48324 4942e1 48323->48324 48325 4942e6 48323->48325 48331 49424f 48325->48331 48327 4942ef 48328 49430a DefWindowProcA 48327->48328 48329 4942f8 48327->48329 48328->48324 48330 49405d 105 API calls 48329->48330 48330->48324 48332 4941b6 57 API calls 48331->48332 48333 494256 48332->48333 48333->48327
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Accept-Language: zh-cn$Accept: */*$Content-Type: application/x-www-form-urlencoded$Cookie: $Referer: $Accept-Language:$Accept:$Accept: */*$Content-Type:$Cookie:$GET$HTTP/1.1$Mozilla/4.0 (compatible; MSIE 9.0; Windows NT 6.1)$Referer:$Set-Cookie$Set-Cookie:$User-Agent:$\AJ$]BJ$http=$https://$kBJ$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J$@J
                                                                                        • API String ID: 0-2524573213
                                                                                        • Opcode ID: 3c80fe6ded209c8ab1c928641d636c6e3674302dd219e95e635d5d03bce739f4
                                                                                        • Instruction ID: 743e40bd9d943203e7aa1b7ee14ea0e4d4da284da493be3606d6520377336694
                                                                                        • Opcode Fuzzy Hash: 3c80fe6ded209c8ab1c928641d636c6e3674302dd219e95e635d5d03bce739f4
                                                                                        • Instruction Fuzzy Hash: 3AB231B1E00304BBEB10DEA5DDC6F9E76B5EB18704F14443AFA05BA3D1D6B99D108B1A

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 585 441e30-441e91 GetProcessHeap 586 441ea5-441ece GetModuleFileNameA call 483827 585->586 587 441e93-441e9b OleInitialize 585->587 590 441ed0-441ee9 call 49298c 586->590 591 441eeb-441efe call 4927da 586->591 587->586 596 441eff-441fac call 49298c SetCurrentDirectoryA call 42f7c0 * 3 LoadCursorA GetStockObject call 425490 call 494784 590->596 591->596 608 441fb1-441fc4 GetCurrentThreadId 596->608 609 441fe5-441fed 608->609 610 441fc6-441fdf 608->610 611 442093-44209d 609->611 612 441ff3-44203e call 40bf10 * 4 609->612 610->609 614 4420ff-442105 611->614 615 44209f-4420a3 611->615 641 442040-44204b 612->641 642 442062-442066 612->642 619 442364-442374 614->619 620 44210b-4421cd call 40b7e0 call 492de1 call 499f3d call 499f89 call 49971e call 4184f0 call 499882 call 4997fa call 499fc6 call 492e1f 614->620 617 4420a5-4420af 615->617 618 4420cd-4420fa call 40bf10 * 2 615->618 623 4420b1-4420b6 617->623 624 4420c8-4420cb 617->624 618->614 663 4421d3-4421d6 620->663 664 4422ba-44235f call 417ab0 call 40b9e0 call 418430 call 40b9e0 * 2 620->664 623->624 628 4420b8-4420c2 623->628 624->617 624->618 628->624 644 44205d-442060 641->644 645 44204d-442055 641->645 642->611 646 442068-442073 642->646 644->641 644->642 645->644 648 442057-44205a 645->648 649 442075-442086 646->649 650 44208e-442091 646->650 648->644 649->650 651 442088-44208b 649->651 650->611 650->646 651->650 666 4421d9-4421e5 663->666 664->619 668 4422a4-4422b4 666->668 669 4421eb 666->669 668->664 668->666 671 4421ee-442205 call 417450 call 417b30 669->671 681 442207-44222c call 40c230 * 3 671->681 682 44223f-44227a call 40c230 * 3 671->682 697 442237-44223d 681->697 698 44222e-442235 681->698 699 44227c-442281 682->699 700 442298-44229e 682->700 697->700 698->700 701 442283-44228a 699->701 702 44228c 699->702 700->668 700->671 703 442292-442296 701->703 702->703 703->699 703->700
                                                                                        APIs
                                                                                        • GetProcessHeap.KERNEL32 ref: 00441E59
                                                                                        • OleInitialize.OLE32(00000000), ref: 00441E95
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00441EB3
                                                                                        • SetCurrentDirectoryA.KERNEL32(024756D8,?), ref: 00441F0D
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 00441F68
                                                                                        • GetStockObject.GDI32(00000005), ref: 00441F89
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00441FB1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Current$CursorDirectoryFileHeapInitializeLoadModuleNameObjectProcessStockThread
                                                                                        • String ID: HJ$4'J$_EL_HideOwner$d)J$p'J
                                                                                        • API String ID: 3783217854-3731958399
                                                                                        • Opcode ID: 4a8c1cb5f83e9f94068085d7befe5e7ddfcb02e02423327091a605b56a7b9198
                                                                                        • Instruction ID: 0b644135ea87cd6490f7d59978d08c52cf12dfa30cc00f839bc640ab17a543c8
                                                                                        • Opcode Fuzzy Hash: 4a8c1cb5f83e9f94068085d7befe5e7ddfcb02e02423327091a605b56a7b9198
                                                                                        • Instruction Fuzzy Hash: 05E11370A002059BDB14DFA9CD81BEE77B4FF45304F54017EF905AB292DBB86A45CBA8

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 704 41c640-41c663 705 41c665-41c671 GetCurrentThreadId 704->705 706 41c6be-41c6f1 call 41b210 704->706 705->706 707 41c673-41c67e 705->707 716 41c6f3-41c704 706->716 717 41c71f-41c737 call 40b9e0 706->717 709 41c6a0-41c6a8 707->709 710 41c680-41c689 IsWindow 707->710 713 41c9d1-41c9d7 709->713 714 41c6ae-41c6af ExitProcess 709->714 710->709 712 41c68b-41c69a SendMessageA 710->712 712->709 718 41c717-41c71d 716->718 719 41c706-41c714 716->719 723 41c739-41c744 717->723 724 41c75c-41c77d call 40b9e0 * 2 717->724 718->716 718->717 719->718 725 41c757-41c75a 723->725 726 41c746-41c752 723->726 731 41c7ca-41c7d5 724->731 732 41c77f-41c783 724->732 725->723 725->724 726->725 733 41c7d7-41c7db 731->733 734 41c80c-41c834 call 41b8a0 call 4927da 731->734 735 41c785-41c790 732->735 736 41c79e-41c7c5 call 40b9e0 * 4 732->736 737 41c7f2-41c807 call 40b9e0 call 4919c4 733->737 738 41c7dd-41c7f0 FreeLibrary 733->738 752 41c843-41c84b 734->752 753 41c836-41c83d DestroyCursor 734->753 739 41c792-41c793 FreeLibrary 735->739 740 41c799-41c79c 735->740 736->731 737->734 738->737 738->738 739->740 740->735 740->736 755 41c85a-41c862 752->755 756 41c84d-41c854 DestroyCursor 752->756 753->752 759 41c864-41c86d IsWindow 755->759 760 41c88e-41c8a2 call 41a010 755->760 756->755 759->760 761 41c86f-41c877 call 4941b6 759->761 766 41c8a4-41c8af 760->766 767 41c8bf-41c8dc call 491c5e call 41e910 760->767 768 41c879-41c87f 761->768 769 41c888 761->769 770 41c8b1-41c8b7 766->770 771 41c8ba-41c8bd 766->771 777 41c8e2 767->777 778 41c8de-41c8e0 767->778 768->769 769->760 770->771 771->766 771->767 779 41c8e8-41c8f3 777->779 778->779 780 41c8f5-41c8f8 779->780 781 41c94b-41c95d call 40b9e0 779->781 783 41c8fb-41c8ff 780->783 787 41c96b-41c975 781->787 788 41c95f-41c965 WSACleanup 781->788 785 41c901-41c911 783->785 786 41c939-41c949 783->786 789 41c913-41c91a DestroyCursor 785->789 790 41c91d-41c922 785->790 786->781 786->783 791 41c977-41c997 call 41c230 787->791 792 41c999-41c9bf call 4919c4 * 2 787->792 788->787 789->790 793 41c930-41c936 call 4925b9 790->793 794 41c924-41c92d call 4925b9 790->794 791->792 792->713 805 41c9c1-41c9c7 CoUninitialize 792->805 793->786 794->793 805->713
                                                                                        APIs
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0041C665
                                                                                        • IsWindow.USER32(00000000), ref: 0041C681
                                                                                        • SendMessageA.USER32(00000000,000083E7,0041BF71,00000000), ref: 0041C69A
                                                                                        • ExitProcess.KERNEL32 ref: 0041C6AF
                                                                                        • FreeLibrary.KERNEL32(?), ref: 0041C793
                                                                                        • FreeLibrary.KERNEL32 ref: 0041C7E7
                                                                                        • DestroyCursor.USER32(00000000), ref: 0041C837
                                                                                        • DestroyCursor.USER32(00000000), ref: 0041C84E
                                                                                        • IsWindow.USER32(00000000), ref: 0041C865
                                                                                        • DestroyCursor.USER32(?), ref: 0041C914
                                                                                        • WSACleanup.WS2_32 ref: 0041C95F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CursorDestroy$FreeLibraryWindow$CleanupCurrentExitMessageProcessSendThread
                                                                                        • String ID:
                                                                                        • API String ID: 2560087610-0
                                                                                        • Opcode ID: 48819e50be19871981f6b7b5b894a6b68ce657659faa80580d4fa3554d84261f
                                                                                        • Instruction ID: 96fca86a8308c0e71bdd5890a747fec9f548fc815dc3f310b3883886eee8e9b4
                                                                                        • Opcode Fuzzy Hash: 48819e50be19871981f6b7b5b894a6b68ce657659faa80580d4fa3554d84261f
                                                                                        • Instruction Fuzzy Hash: D9B179B02407029BC724DF69CDC5BEBB7E5BF48314F40453EE5AA97291CB74A981CB98

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 833 41b8c0-41b8e5 834 41b985-41b994 833->834 835 41b8eb-41b8f6 833->835 838 41bc49-41bc5a 834->838 839 41b99a-41b9aa 834->839 836 41b905-41b908 835->836 837 41b8f8-41b902 835->837 840 41b90a-41b91b call 4824e8 836->840 841 41b91d 836->841 837->836 842 41b9bb-41b9d8 call 40c160 839->842 843 41b9ac-41b9b6 call 4824e8 839->843 846 41b91f-41b931 GetProcAddress 840->846 841->846 854 41baf1 842->854 855 41b9de-41b9f1 call 483740 842->855 843->842 850 41b933-41b963 call 4253f0 call 41bca0 call 49284f 846->850 851 41b968-41b982 call 41b8a0 846->851 850->851 860 41baf6-41bb04 LoadLibraryA 854->860 868 41b9f7-41ba08 855->868 869 41babc-41bac3 LoadLibraryA 855->869 861 41bb41-41bb4a 860->861 862 41bb06-41bb14 GetProcAddress 860->862 861->860 870 41bb4c-41bb57 861->870 865 41bb16-41bb21 862->865 866 41bb2c-41bb36 862->866 865->866 871 41bb23-41bb29 865->871 866->870 872 41bb38-41bb3f FreeLibrary 866->872 874 41ba32-41ba7f call 492a98 * 2 LoadLibraryA call 49284f * 2 868->874 875 41ba0a-41ba28 call 492a98 LoadLibraryA call 49284f 868->875 869->870 878 41bac9-41bad7 GetProcAddress 869->878 876 41bc26-41bc28 870->876 877 41bb5d-41bb5f 870->877 871->866 872->861 874->878 912 41ba81-41ba92 874->912 875->878 899 41ba2e 875->899 883 41bc40-41bc46 876->883 884 41bc2a-41bc35 876->884 880 41bb61-41bb62 FreeLibrary 877->880 881 41bb68-41bb77 call 40c160 877->881 878->870 885 41bad9-41bae4 878->885 880->881 895 41bbd0-41bc23 call 4253f0 call 41bca0 call 49284f 881->895 896 41bb79-41bbcd call 4253f0 call 41bca0 call 49284f 881->896 883->838 884->883 889 41bc37-41bc3d 884->889 885->870 890 41bae6-41baef 885->890 889->883 890->870 899->874 915 41bab4-41bab6 912->915 916 41ba94-41baaf call 492a98 LoadLibraryA call 49284f 912->916 915->878 919 41bab8 915->919 916->915 919->869
                                                                                        APIs
                                                                                        • GetProcAddress.KERNEL32(00000000,004CB274), ref: 0041B927
                                                                                        • LoadLibraryA.KERNEL32(?,?,004DB618), ref: 0041BA19
                                                                                        • LoadLibraryA.KERNEL32(?,?), ref: 0041BA5F
                                                                                        • LoadLibraryA.KERNEL32(?,?,004DB520,00000001), ref: 0041BAA7
                                                                                        • LoadLibraryA.KERNEL32(00000001), ref: 0041BABD
                                                                                        • GetProcAddress.KERNEL32(00000000,?), ref: 0041BACF
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0041BB62
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Library$Load$AddressProc$Free
                                                                                        • String ID:
                                                                                        • API String ID: 3120990465-0
                                                                                        • Opcode ID: b978164194d35af529d72599b99a7cdf08e53d1e94169a3518fd3a8dc4cd6582
                                                                                        • Instruction ID: e2be17aec6dc4842a6addb4ee9a8df2a0a2cf0f728304ad52de713600166ab30
                                                                                        • Opcode Fuzzy Hash: b978164194d35af529d72599b99a7cdf08e53d1e94169a3518fd3a8dc4cd6582
                                                                                        • Instruction Fuzzy Hash: 55A1D0B1600701ABC714DF65C881BABF7A8FF99714F040A2EF95587341EB78A905CBE9

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 496 494500-49451c call 49c32a 499 49451e-494530 CallNextHookEx 496->499 500 494535-494551 call 49bda2 496->500 501 4946f2-4946f3 499->501 504 494553-494557 500->504 505 494565-49456c 500->505 506 49455d-49455f 504->506 507 4946c6 504->507 508 4945ba-4945bc 505->508 509 49456e-49457c GetClassLongA 505->509 506->505 506->507 510 4946c9-4946de CallNextHookEx 507->510 511 49466b-494679 GetWindowLongA 508->511 512 4945c2-4945e5 call 49426d 508->512 509->507 513 494582-49458d 509->513 514 4946ed-4946f1 510->514 515 4946e0-4946e9 UnhookWindowsHookEx 510->515 511->507 517 49467b-49468c GetPropA 511->517 527 494648-49465b call 49431f SetWindowLongA 512->527 528 4945e7-4945eb 512->528 518 49458f-4945a3 GlobalGetAtomNameA 513->518 519 4945a6-4945b4 lstrcmpiA 513->519 514->501 515->514 517->507 521 49468e-4946a0 SetPropA GetPropA 517->521 518->519 519->507 519->508 521->507 522 4946a2-4946b5 GlobalAddAtomA 521->522 524 4946bc-4946c0 SetWindowLongA 522->524 525 4946b7 522->525 524->507 525->524 533 49465d-494660 527->533 534 494662-494669 527->534 528->527 530 4945ed-4945f5 528->530 530->527 532 4945f7-4945fb 530->532 532->527 535 4945fd-494612 call 49405d 532->535 533->534 534->510 535->527 538 494614-494638 call 49431f GetWindowLongA 535->538 538->534 542 49463a-494646 SetWindowLongA 538->542 542->533
                                                                                        APIs
                                                                                          • Part of subcall function 0049C32A: TlsGetValue.KERNEL32(004F1AFC,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834,?,00000000,?,00490369,00000000,00000000,00000000,00000000), ref: 0049C369
                                                                                        • CallNextHookEx.USER32(?,00000003,?,?), ref: 0049452A
                                                                                        • GetClassLongA.USER32(?,000000E6), ref: 00494571
                                                                                        • GlobalGetAtomNameA.KERNEL32(?,?,00000005,?,?,?,Function_0009B6A6), ref: 0049459D
                                                                                        • lstrcmpiA.KERNEL32(?,ime), ref: 004945AC
                                                                                        • GetWindowLongA.USER32(?,000000FC), ref: 0049461F
                                                                                        • SetWindowLongA.USER32(?,000000FC,00000000), ref: 00494640
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Long$Window$AtomCallClassGlobalHookNameNextValuelstrcmpi
                                                                                        • String ID: AfxOldWndProc423$ime
                                                                                        • API String ID: 3731301195-104836986
                                                                                        • Opcode ID: 821e702ef78c8b7d0f342cd937d8c67310d9f0e4a6fcb26671062d5d2be120ac
                                                                                        • Instruction ID: 0dd803b8360d62257c9814230d2e799409211e42a8661448493df3d653b9c205
                                                                                        • Opcode Fuzzy Hash: 821e702ef78c8b7d0f342cd937d8c67310d9f0e4a6fcb26671062d5d2be120ac
                                                                                        • Instruction Fuzzy Hash: 4E519071500215ABCF219F64CD48F6B3FA8BF8A365F10423AF915972A0D7789D01CB9C

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 543 49612f-49614a call 496a94 546 49614c-49614f 543->546 547 496151-496155 543->547 548 496189-49619c GetWindowRect 546->548 549 496162-496167 GetWindow 547->549 550 496157-496160 GetParent 547->550 551 49622d-496254 GetParent GetClientRect * 2 MapWindowPoints 548->551 552 4961a2-4961a4 548->552 553 49616d-496171 549->553 550->553 556 49625a-496299 551->556 554 4961bf-4961c8 552->554 555 4961a6-4961b4 GetWindowLongA 552->555 553->548 557 496173-496185 SendMessageA 553->557 560 4961ca-4961d1 call 481313 554->560 561 496204-49622b GetWindowRect call 481480 call 4814eb CopyRect 554->561 558 4961bd 555->558 559 4961b6-4961bb 555->559 562 49629b-49629e 556->562 563 4962a0-4962a7 556->563 557->548 564 496187 557->564 558->554 559->554 559->558 574 4961d3 560->574 575 4961d6-496202 call 481480 call 4814eb CopyRect * 2 560->575 561->556 567 4962b1-4962b4 562->567 563->567 568 4962a9-4962af 563->568 564->548 571 4962bb-4962c0 567->571 572 4962b6-4962b9 567->572 568->567 576 4962cb-4962d8 call 496bad 571->576 577 4962c2-4962c8 571->577 572->576 574->575 575->556 582 4962dd-4962e1 576->582 577->576
                                                                                        APIs
                                                                                          • Part of subcall function 00496A94: GetWindowLongA.USER32(?,000000F0), ref: 00496AA0
                                                                                        • GetParent.USER32(?), ref: 0049615A
                                                                                        • SendMessageA.USER32(00000000,0000036B,00000000,00000000), ref: 0049617D
                                                                                        • GetWindowRect.USER32(?,?), ref: 00496196
                                                                                        • GetWindowLongA.USER32(00000000,000000F0), ref: 004961A9
                                                                                        • CopyRect.USER32(?,?), ref: 004961F6
                                                                                        • CopyRect.USER32(?,?), ref: 00496200
                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00496209
                                                                                          • Part of subcall function 00481480: MonitorFromWindow.USER32(?,?), ref: 00481495
                                                                                          • Part of subcall function 004814EB: GetMonitorInfoA.USER32(?,?), ref: 00481502
                                                                                        • CopyRect.USER32(?,?), ref: 00496225
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: RectWindow$Copy$LongMonitor$FromInfoMessageParentSend
                                                                                        • String ID: ($@
                                                                                        • API String ID: 1450647913-1311469180
                                                                                        • Opcode ID: 1b3d6376469f395706568516344cd2b3624dbc910ef852ffe4e523d3bf5cb476
                                                                                        • Instruction ID: 8eedb6705845242e12b5de87efd2005af4efd6432e17241f15f3b1f3815ace06
                                                                                        • Opcode Fuzzy Hash: 1b3d6376469f395706568516344cd2b3624dbc910ef852ffe4e523d3bf5cb476
                                                                                        • Instruction Fuzzy Hash: B0518272900219AFCF14DBA8CD85EEEBFBDAF48314F154166E901F3291D678EC068B58

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • __EH_prolog.LIBCMT ref: 0049432A
                                                                                        • GetPropA.USER32(?,AfxOldWndProc423), ref: 00494342
                                                                                        • CallWindowProcA.USER32(?,?,00000110,?,00000000), ref: 004943A0
                                                                                          • Part of subcall function 00493F0D: GetWindowRect.USER32(?,?), ref: 00493F32
                                                                                          • Part of subcall function 00493F0D: GetWindow.USER32(?,00000004), ref: 00493F4F
                                                                                        • SetWindowLongA.USER32(?,000000FC,?), ref: 004943D0
                                                                                        • RemovePropA.USER32(?,AfxOldWndProc423), ref: 004943D8
                                                                                        • GlobalFindAtomA.KERNEL32(AfxOldWndProc423), ref: 004943DF
                                                                                        • GlobalDeleteAtom.KERNEL32(00000000), ref: 004943E6
                                                                                          • Part of subcall function 00493EEA: GetWindowRect.USER32(?,?), ref: 00493EF6
                                                                                        • CallWindowProcA.USER32(?,?,?,?,00000000), ref: 0049443A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$AtomCallGlobalProcPropRect$DeleteFindH_prologLongRemove
                                                                                        • String ID: AfxOldWndProc423
                                                                                        • API String ID: 2397448395-1060338832
                                                                                        • Opcode ID: ae0bbb21646f45e65efc5258350730c499e058218b2d19b6b26bb587ba9ba66a
                                                                                        • Instruction ID: f6926ea42666ad34df9774687a5ced09b18b5f3dd822210aa201e7afc08fc4e6
                                                                                        • Opcode Fuzzy Hash: ae0bbb21646f45e65efc5258350730c499e058218b2d19b6b26bb587ba9ba66a
                                                                                        • Instruction Fuzzy Hash: A6318172900109BBCF11AFA9DD49EBF7FB8FF4A312F00452AF901A2151C7798A11DB69

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 922 49bfc3-49bfe0 EnterCriticalSection 923 49bfef-49bff4 922->923 924 49bfe2-49bfe9 922->924 926 49c011-49c01a 923->926 927 49bff6-49bff9 923->927 924->923 925 49c0a8-49c0ab 924->925 931 49c0ad-49c0b0 925->931 932 49c0b3-49c0d4 LeaveCriticalSection 925->932 929 49c01c-49c02d GlobalAlloc 926->929 930 49c02f-49c04b GlobalHandle GlobalUnlock GlobalReAlloc 926->930 928 49bffc-49bfff 927->928 933 49c009-49c00b 928->933 934 49c001-49c007 928->934 935 49c051-49c05d 929->935 930->935 931->932 933->925 933->926 934->928 934->933 936 49c07a-49c0a7 GlobalLock call 485000 935->936 937 49c05f-49c075 GlobalHandle GlobalLock LeaveCriticalSection call 490997 935->937 936->925 937->936
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(004F1B18,004F1AEC,00000000,?,004F1AFC,004F1AFC,0049C35E,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834,?,00000000), ref: 0049BFD2
                                                                                        • GlobalAlloc.KERNEL32(00002002,00000000,?,?,004F1AFC,004F1AFC,0049C35E,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834,?,00000000), ref: 0049C027
                                                                                        • GlobalHandle.KERNEL32(005B3928), ref: 0049C030
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0049C039
                                                                                        • GlobalReAlloc.KERNEL32(00000000,00000000,00002002), ref: 0049C04B
                                                                                        • GlobalHandle.KERNEL32(005B3928), ref: 0049C062
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0049C069
                                                                                        • LeaveCriticalSection.KERNEL32(00481961,?,?,004F1AFC,004F1AFC,0049C35E,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834,?,00000000), ref: 0049C06F
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0049C07E
                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 0049C0C7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$CriticalSection$AllocHandleLeaveLock$EnterUnlock
                                                                                        • String ID:
                                                                                        • API String ID: 2667261700-0
                                                                                        • Opcode ID: e93a78a45a3e7688a2681c332ac80f487fe61c6dff00f2ab554b15aa78d50535
                                                                                        • Instruction ID: 205b6e0f756fcadf3dcae3f13a0b3d9c492adfb344d8b1c07f23093095532622
                                                                                        • Opcode Fuzzy Hash: e93a78a45a3e7688a2681c332ac80f487fe61c6dff00f2ab554b15aa78d50535
                                                                                        • Instruction Fuzzy Hash: FA319E712007059FDB249F68DD89A2ABBE9FF45305F000A3EF952C3661E7B5E8448B14

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 941 40cee0-40cf13 call 492590 944 40cf20 941->944 945 40cf15-40cf1e call 40e2d0 941->945 947 40cf22-40cf2c 944->947 945->947 949 40cf4d-40cf5f 947->949 950 40cf2e-40cf42 call 40c430 947->950 953 40cf62-40cf8f 950->953 954 40cf44-40cf48 950->954 955 40cf91 953->955 956 40cf97-40cf9b 953->956 954->949 955->956 957 40cfd7 956->957 958 40cf9d-40cfa9 956->958 959 40cfdd-40cfe3 957->959 960 40cfb0 958->960 961 40cfab-40cfae 958->961 963 40cff3-40cff7 959->963 964 40cfe5-40cfe6 959->964 962 40cfb6-40cfb7 960->962 961->960 961->962 965 40cfb9-40cfba 962->965 966 40cfcf-40cfd5 962->966 969 40d001 963->969 970 40cff9-40cffa 963->970 967 40cff0 964->967 968 40cfe8-40cfe9 964->968 972 40cfc7-40cfcd 965->972 973 40cfbc-40cfbd 965->973 966->959 967->963 968->963 974 40cfeb-40cfee 968->974 971 40d007-40d00e 969->971 970->971 975 40cffc-40cfff 970->975 976 40d010-40d011 971->976 977 40d018 971->977 972->959 973->959 978 40cfbf-40cfc5 973->978 974->963 975->971 979 40d013-40d016 976->979 980 40d01b-40d078 call 40c5a0 CreateSolidBrush call 499496 call 494784 976->980 977->980 978->959 979->980 980->949 987 40d07e-40d08a call 40d210 980->987 990 40d0a2-40d0bf SendMessageA 987->990 991 40d08c-40d09d call 496bad 987->991 993 40d0c1-40d0d1 SendMessageA 990->993 994 40d0d3-40d0d8 990->994 991->990 993->994 995 40d0de-40d0e6 994->995 996 40d1bf-40d20a SendMessageA * 2 call 40c520 994->996 995->996 997 40d0ec-40d0f3 995->997 999 40d0f5-40d0f8 997->999 1000 40d0ff 997->1000 999->1000 1002 40d0fa-40d0fd 999->1002 1003 40d104-40d13e call 496678 call 494784 1000->1003 1002->1000 1002->1003 1008 40d140-40d146 1003->1008 1009 40d148-40d172 1003->1009 1012 40d1b9 1008->1012 1010 40d174 1009->1010 1011 40d176-40d178 1009->1011 1010->1011 1013 40d17a 1011->1013 1014 40d17c-40d1a7 SendMessageA 1011->1014 1012->996 1013->1014 1015 40d1b2-40d1b4 call 40f160 1014->1015 1016 40d1a9-40d1ad call 496c3e 1014->1016 1015->1012 1016->1015
                                                                                        APIs
                                                                                        • CreateSolidBrush.GDI32(00000000), ref: 0040D028
                                                                                        • SendMessageA.USER32(?,000000C5,?,00000000), ref: 0040D0B9
                                                                                        • SendMessageA.USER32(?,000000CC,?,00000000), ref: 0040D0D1
                                                                                        • SendMessageA.USER32(?,00000465,00000000,?), ref: 0040D19B
                                                                                        • SendMessageA.USER32(?,000000B1,?,?), ref: 0040D1D8
                                                                                        • SendMessageA.USER32(?,000000B7,00000000,00000000), ref: 0040D1E7
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$BrushCreateSolid
                                                                                        • String ID: EDIT$msctls_updown32
                                                                                        • API String ID: 943060551-1401569126
                                                                                        • Opcode ID: 2552e0df2b7a0eec50f6bb873bf8e6c35846905238ad10c2c7099d6c0afa917e
                                                                                        • Instruction ID: 76e724d2b2773b8491d3bd6be449d747f678905908b7b201672946cab22b4b5c
                                                                                        • Opcode Fuzzy Hash: 2552e0df2b7a0eec50f6bb873bf8e6c35846905238ad10c2c7099d6c0afa917e
                                                                                        • Instruction Fuzzy Hash: FF91A2716007019BE734DB68CC85F67B6E6EB84704F104A2EF696E73D0DAB8EC05875A

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1019 41f280-41f2b5 call 492590 1022 41f2c2 1019->1022 1023 41f2b7-41f2c0 call 420700 1019->1023 1025 41f2c4-41f2ce 1022->1025 1023->1025 1027 41f2d0-41f2d2 1025->1027 1028 41f2d7-41f2eb call 40c430 1025->1028 1029 41f5f8-41f60a 1027->1029 1032 41f2fd-41f332 1028->1032 1033 41f2ed-41f2f8 1028->1033 1034 41f334-41f341 1032->1034 1035 41f37d-41f381 1032->1035 1033->1029 1037 41f343-41f346 1034->1037 1038 41f348-41f35b 1034->1038 1039 41f386-41f38a 1035->1039 1037->1038 1040 41f365-41f36b 1037->1040 1038->1040 1041 41f35d 1038->1041 1042 41f3c0-41f3c3 1039->1042 1043 41f38c 1039->1043 1046 41f377-41f37b 1040->1046 1047 41f36d-41f375 1040->1047 1041->1040 1044 41f3c5 1042->1044 1045 41f3cd-41f3d0 1042->1045 1043->1042 1048 41f393-41f39b 1043->1048 1049 41f3a5-41f3ab 1043->1049 1050 41f3b5-41f3b9 1043->1050 1051 41f39d 1043->1051 1052 41f3ad 1043->1052 1044->1045 1054 41f3d2 1045->1054 1055 41f3da-41f3e8 1045->1055 1046->1039 1047->1039 1048->1042 1053 41f3bc 1049->1053 1050->1053 1051->1049 1052->1050 1053->1042 1054->1055 1056 41f3ea-41f3ee 1055->1056 1057 41f43e-41f44f 1055->1057 1060 41f3f0-41f3f1 1056->1060 1061 41f416-41f43c GetSystemMetrics * 2 1056->1061 1058 41f451-41f457 1057->1058 1059 41f46b-41f475 1057->1059 1062 41f459-41f469 1058->1062 1063 41f47f-41f48e 1058->1063 1064 41f47b 1059->1064 1065 41f3f3-41f3f4 1060->1065 1066 41f40c-41f414 1060->1066 1061->1057 1062->1064 1067 41f490-41f497 1063->1067 1068 41f499-41f49b 1063->1068 1064->1063 1065->1057 1069 41f3f6-41f3ff 1065->1069 1066->1057 1067->1068 1070 41f4b1-41f4c2 1067->1070 1068->1070 1071 41f49d-41f4a5 1068->1071 1069->1057 1072 41f401-41f40a 1069->1072 1074 41f4c4 1070->1074 1075 41f4c8-41f503 call 41f630 call 494784 1070->1075 1071->1070 1073 41f4a7-41f4ad 1071->1073 1072->1057 1073->1070 1074->1075 1080 41f505-41f50b 1075->1080 1081 41f51b-41f53d call 41f6d0 GetWindowRect 1075->1081 1082 41f514-41f516 1080->1082 1083 41f50d-41f50e DestroyMenu 1080->1083 1086 41f551-41f55d call 496b6c 1081->1086 1087 41f53f-41f54f 1081->1087 1082->1029 1083->1082 1088 41f562-41f563 call 41f160 1086->1088 1087->1086 1087->1088 1091 41f568-41f573 1088->1091 1092 41f575-41f577 call 420e10 1091->1092 1093 41f57c-41f58c GetStockObject call 499481 1091->1093 1092->1093 1097 41f591-41f5a7 SendMessageA 1093->1097 1098 41f58e 1093->1098 1099 41f5a9-41f5b9 SetWindowPos 1097->1099 1100 41f5bf-41f5c4 1097->1100 1098->1097 1099->1100 1101 41f5c6-41f5da GetSystemMenu call 497bb7 1100->1101 1102 41f5ed-41f5f6 call 41f0a0 1100->1102 1101->1102 1107 41f5dc-41f5e7 DeleteMenu 1101->1107 1102->1029 1107->1102
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b874517fd1c95ffb7d527faba688a0d079c0e17455b5b872e9407dd3885ad689
                                                                                        • Instruction ID: 09bb33770e226001062fcd90455b2b4aefe98c2531b4f3b2c023e9fccdf63098
                                                                                        • Opcode Fuzzy Hash: b874517fd1c95ffb7d527faba688a0d079c0e17455b5b872e9407dd3885ad689
                                                                                        • Instruction Fuzzy Hash: 4BB18170604700AFD724CF65C884B6BBBE5BB84744F50893EF59287391D778E88ACB5A

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4580 411de0-411e14 call 492590 4583 411e21 4580->4583 4584 411e16-411e1f call 4124b0 4580->4584 4586 411e23-411e2d 4583->4586 4584->4586 4588 411e2f-411e43 call 40c430 4586->4588 4589 411e4e-411e61 4586->4589 4592 411e45-411e49 4588->4592 4593 411e64-411e7c 4588->4593 4592->4589 4594 411e81-411e86 4593->4594 4595 411e7e 4593->4595 4596 411e88-411e8b 4594->4596 4597 411e8d-411e90 4594->4597 4595->4594 4600 411e9a-411e9f 4596->4600 4598 411e92-411e95 4597->4598 4599 411e97 4597->4599 4598->4600 4599->4600 4601 411ea1-411ea4 4600->4601 4602 411ea6-411ea9 4600->4602 4603 411eb3-411eb8 4601->4603 4604 411eb0 4602->4604 4605 411eab-411eae 4602->4605 4606 411f7f-411fb3 call 494784 4603->4606 4607 411ebe-411ec2 4603->4607 4604->4603 4605->4603 4611 411fb8-411fbb 4606->4611 4609 411ec4-411ec6 4607->4609 4610 411ec8 4607->4610 4612 411ecb-411eda call 42b0f0 4609->4612 4610->4612 4611->4589 4613 411fc1-411fd8 call 40c780 4611->4613 4612->4606 4618 411ee0-411f0e call 4991ee GetSysColor call 42b710 4612->4618 4619 412008-41200b 4613->4619 4620 411fda-412005 SendMessageA 4613->4620 4627 411f10-411f1b 4618->4627 4628 411f2c-411f35 4618->4628 4623 412024-412037 4619->4623 4624 41200d-41201e SendMessageA 4619->4624 4624->4623 4629 411f27-411f2a 4627->4629 4630 411f1d-411f20 4627->4630 4631 411f37-411f47 4628->4631 4632 411f6f-411f75 4628->4632 4633 411f76-411f7a call 499260 4629->4633 4630->4629 4634 411f22-411f25 4630->4634 4635 411f53-411f58 4631->4635 4636 411f49-411f50 DestroyCursor 4631->4636 4632->4633 4633->4606 4634->4633 4638 411f66-411f6c call 4925b9 4635->4638 4639 411f5a-411f63 call 4925b9 4635->4639 4636->4635 4638->4632 4639->4638
                                                                                        APIs
                                                                                        • GetSysColor.USER32(0000000F), ref: 00411EEC
                                                                                        • DestroyCursor.USER32(?), ref: 00411F4A
                                                                                        • SendMessageA.USER32(?,000000F7,00000001,?), ref: 00411FEC
                                                                                        • SendMessageA.USER32(?,000000F7,00000000,?), ref: 0041201E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$ColorCursorDestroy
                                                                                        • String ID: BUTTON
                                                                                        • API String ID: 3592366650-3405671355
                                                                                        • Opcode ID: 0793b992467a4ef43956e8b8d802acd707a430c20c10f347937b7098e9774e31
                                                                                        • Instruction ID: 649d8de9969534b6193ff8b4c6e69fcf4e96ae59cacc5e2e74386c325fc167c6
                                                                                        • Opcode Fuzzy Hash: 0793b992467a4ef43956e8b8d802acd707a430c20c10f347937b7098e9774e31
                                                                                        • Instruction Fuzzy Hash: 9E61A2B56047049FD624DF55C980BABB7E5FB84710F508A1EFA8683390CB39E885CB5A

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4644 40d210-40d238 4645 40d246-40d25c call 4991ee 4644->4645 4646 40d23a-40d23d 4644->4646 4651 40d287-40d28d call 498aae 4645->4651 4652 40d25e-40d260 4645->4652 4646->4645 4648 40d23f-40d241 call 4994ed 4646->4648 4648->4645 4657 40d292-40d2d0 GetTextExtentPoint32A GetSystemMetrics 4651->4657 4653 40d262-40d264 4652->4653 4654 40d266 4652->4654 4656 40d269-40d275 call 40c5c0 4653->4656 4654->4656 4656->4651 4668 40d277-40d285 call 498aea 4656->4668 4659 40d2d2-40d2d7 call 498aea 4657->4659 4660 40d2dc-40d2f0 GetWindowRect 4657->4660 4659->4660 4662 40d2f2-40d2fe 4660->4662 4663 40d31e-40d320 4660->4663 4662->4663 4665 40d300-40d319 call 496bad 4662->4665 4666 40d330-40d340 GetStockObject 4663->4666 4667 40d322-40d32e 4663->4667 4665->4663 4670 40d341-40d34c SendMessageA 4666->4670 4667->4670 4668->4657 4672 40d364-40d387 call 499260 4670->4672 4673 40d34e-40d35f call 496bad 4670->4673 4673->4672
                                                                                        APIs
                                                                                        • GetTextExtentPoint32A.GDI32(?,004BBC54,?,?), ref: 0040D2B1
                                                                                        • GetSystemMetrics.USER32(0000002E), ref: 0040D2C5
                                                                                        • GetWindowRect.USER32(?,?), ref: 0040D2E5
                                                                                        • GetStockObject.GDI32(00000011), ref: 0040D332
                                                                                        • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 0040D341
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExtentMessageMetricsObjectPoint32RectSendStockSystemTextWindow
                                                                                        • String ID:
                                                                                        • API String ID: 3316701254-0
                                                                                        • Opcode ID: 161c8790f51cbcfc4c2bc2926cf201430f31250301d8945679e42c2b9416c67b
                                                                                        • Instruction ID: f78eead49cfde2e3e32becafe0c97f03fe4cd2245a41ada5207df3b68dea2eee
                                                                                        • Opcode Fuzzy Hash: 161c8790f51cbcfc4c2bc2926cf201430f31250301d8945679e42c2b9416c67b
                                                                                        • Instruction Fuzzy Hash: 68418271604301AFD724DFA5CD85F6B77A9EB95704F00492EF942972C0DA78EC09CB56

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4678 41f160-41f172 4679 41f174-41f176 4678->4679 4680 41f178 4678->4680 4681 41f17e-41f1a8 call 425510 * 2 4679->4681 4680->4681 4686 41f1f2-41f22a SendMessageA * 2 4681->4686 4687 41f1aa-41f1b0 4681->4687 4689 41f22c-41f22d DestroyCursor 4686->4689 4690 41f22f-41f237 4686->4690 4687->4686 4688 41f1b2-41f1ce call 41ca80 4687->4688 4697 41f1d0-41f1d2 4688->4697 4698 41f1ea-41f1ee 4688->4698 4689->4690 4692 41f239-41f23a DestroyCursor 4690->4692 4693 41f23c-41f23f 4690->4693 4692->4693 4695 41f241-41f25b 4693->4695 4696 41f25c-41f276 4693->4696 4697->4698 4699 41f1d4-41f1e3 call 41c5f0 4697->4699 4698->4686 4701 41f1e8 4699->4701 4701->4686
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,00000080,00000001,?), ref: 0041F208
                                                                                        • SendMessageA.USER32(?,00000080,00000000,?), ref: 0041F21A
                                                                                        • DestroyCursor.USER32(?), ref: 0041F22D
                                                                                        • DestroyCursor.USER32(?), ref: 0041F23A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CursorDestroyMessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3501257726-0
                                                                                        • Opcode ID: da3d609609597d396dea6422f52fab233caeafe7f8484c17e4d355c837e11be3
                                                                                        • Instruction ID: d90f68764a7e9b8ff464140e808fdbeb69d3a4c04c79930f5f6cfdf9670162d4
                                                                                        • Opcode Fuzzy Hash: da3d609609597d396dea6422f52fab233caeafe7f8484c17e4d355c837e11be3
                                                                                        • Instruction Fuzzy Hash: F3316C71304301AFE620DF69D880BA7B7E8AFC4710F10882EF99593341D678E84A8B66

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4702 40fa50-40fa82 call 492590 4705 40fa84-40fa8d call 410480 4702->4705 4706 40fa8f 4702->4706 4708 40fa91-40fa9b 4705->4708 4706->4708 4710 40fabc-40facd 4708->4710 4711 40fa9d-40fab1 call 40c430 4708->4711 4714 40fad0-40fafc 4711->4714 4715 40fab3-40fab7 4711->4715 4716 40fb09-40fb5f GetStockObject LoadCursorA call 425490 call 494784 4714->4716 4717 40fafe-40fb02 4714->4717 4715->4710 4722 40fb64-40fb68 4716->4722 4717->4716 4719 40fb04 4717->4719 4719->4716 4722->4710 4723 40fb6e-40fb8c call 40c520 4722->4723
                                                                                        APIs
                                                                                        • GetStockObject.GDI32(00000005), ref: 0040FB37
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 0040FB45
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CursorLoadObjectStock
                                                                                        • String ID: _EL_Label
                                                                                        • API String ID: 3794545487-1571322718
                                                                                        • Opcode ID: 7f2b19d491b7d11520879021f7a1c30ed5531ec0278ddc2ba702092d5b73851a
                                                                                        • Instruction ID: ea26791244514a79abb82fd1df88b8dd565806cc99f0a570081a25e651167d6c
                                                                                        • Opcode Fuzzy Hash: 7f2b19d491b7d11520879021f7a1c30ed5531ec0278ddc2ba702092d5b73851a
                                                                                        • Instruction Fuzzy Hash: DD317E71604700AFE324DB58CC41F2BB7E8EB88B14F108A2EF55A97781E775A8058B96

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4726 420920-420960 4727 420962-420964 4726->4727 4728 42099a-4209ab call 41f030 4726->4728 4727->4728 4729 420966-420976 4727->4729 4734 4209b0-4209b8 4728->4734 4735 4209ad-4209ae DestroyCursor 4728->4735 4731 420978-42097b DestroyCursor 4729->4731 4732 42097e-420983 4729->4732 4731->4732 4736 420991-420997 call 4925b9 4732->4736 4737 420985-42098e call 4925b9 4732->4737 4738 4209ba-4209bb DestroyCursor 4734->4738 4739 4209bd-420a70 call 4994ed call 40b9e0 call 42dae0 call 49284f * 2 call 40b9e0 * 3 call 49284f call 4948b6 4734->4739 4735->4734 4736->4728 4737->4736 4738->4739 4763 420a75-420a87 4739->4763
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CursorDestroy
                                                                                        • String ID:
                                                                                        • API String ID: 1272848555-0
                                                                                        • Opcode ID: 7f576b3dc14f2401378f1cdeb5f6f0440bbde6bfd1b7568cd63004e7478606a9
                                                                                        • Instruction ID: 8e810fb11679378896c6f2029da1aa86f453f616cc12a2f2175a91a87ae4c609
                                                                                        • Opcode Fuzzy Hash: 7f576b3dc14f2401378f1cdeb5f6f0440bbde6bfd1b7568cd63004e7478606a9
                                                                                        • Instruction Fuzzy Hash: A54190B05047819FD710EF69C94165AFBE4FF65318F440A2EE4DA53382C7BCA508CB6A

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 4764 493f0d-493f18 4765 493f1a-493f29 call 496a94 4764->4765 4766 493f81-493f83 4764->4766 4765->4766 4769 493f2b-493f40 GetWindowRect 4765->4769 4769->4766 4770 493f42-493f48 4769->4770 4770->4766 4771 493f4a-493f5d GetWindow call 494228 4770->4771 4774 493f6a-493f76 4771->4774 4775 493f5f-493f68 call 496c23 4771->4775 4774->4766 4779 493f78-493f7c call 49612f 4774->4779 4775->4766 4775->4774 4779->4766
                                                                                        APIs
                                                                                          • Part of subcall function 00496A94: GetWindowLongA.USER32(?,000000F0), ref: 00496AA0
                                                                                        • GetWindowRect.USER32(?,?), ref: 00493F32
                                                                                        • GetWindow.USER32(?,00000004), ref: 00493F4F
                                                                                          • Part of subcall function 00496C23: IsWindowEnabled.USER32(?), ref: 00496C2D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$EnabledLongRect
                                                                                        • String ID:
                                                                                        • API String ID: 3170195891-0
                                                                                        • Opcode ID: 6cc01b3daf2aba6aee84662f0c249731831fc27858d050e3e6815e10f8cfe30c
                                                                                        • Instruction ID: ff19a370ef6353122341860d04bc9fd5a222d2311e0b734e41dd1411fe44d886
                                                                                        • Opcode Fuzzy Hash: 6cc01b3daf2aba6aee84662f0c249731831fc27858d050e3e6815e10f8cfe30c
                                                                                        • Instruction Fuzzy Hash: 4401BC30B002049BDF24AF24C854BAF7FB4AF16315F00452EFC4297285DB38EE018698
                                                                                        APIs
                                                                                        • SetErrorMode.KERNEL32(00000000,00000000,00498853,00000000,00000000,00000000,00000000,?,00000000,?,00490369,00000000,00000000,00000000,00000000,00481961), ref: 0049CB96
                                                                                        • SetErrorMode.KERNEL32(00000000,?,00000000,?,00490369,00000000,00000000,00000000,00000000,00481961,00000000), ref: 0049CB9D
                                                                                          • Part of subcall function 0049CBF0: GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?), ref: 0049CC21
                                                                                          • Part of subcall function 0049CBF0: lstrcpyA.KERNEL32(?,.HLP,?,?,00000104), ref: 0049CCC2
                                                                                          • Part of subcall function 0049CBF0: lstrcatA.KERNEL32(?,.INI,?,?,00000104), ref: 0049CCEF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorMode$FileModuleNamelstrcatlstrcpy
                                                                                        • String ID:
                                                                                        • API String ID: 3389432936-0
                                                                                        • Opcode ID: 91bb12e6d9ce1e8f3469a48d1f4e6a28fd1f6a2b5c536898048a2d98aed905f9
                                                                                        • Instruction ID: 4646539aae0e9ac46070be87c763ef149341622a82f325613521b556715062bd
                                                                                        • Opcode Fuzzy Hash: 91bb12e6d9ce1e8f3469a48d1f4e6a28fd1f6a2b5c536898048a2d98aed905f9
                                                                                        • Instruction Fuzzy Hash: A2F04F709142108FCB54EF66E645B097FD4AF85710F05846FF4459B362CB78E840CB9A
                                                                                        APIs
                                                                                        • HeapCreate.KERNEL32(00000000,00001000,00000000,004818DF,00000001), ref: 00486B2C
                                                                                          • Part of subcall function 004869D3: GetVersionExA.KERNEL32 ref: 004869F2
                                                                                        • HeapDestroy.KERNEL32 ref: 00486B6B
                                                                                          • Part of subcall function 0048A3F5: HeapAlloc.KERNEL32(00000000,00000140,00486B54,000003F8), ref: 0048A402
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Heap$AllocCreateDestroyVersion
                                                                                        • String ID:
                                                                                        • API String ID: 2507506473-0
                                                                                        • Opcode ID: df4acae2519f0a9600a47bb410e4fe6c0e08a52a6dd0749451c0f7829bccefbd
                                                                                        • Instruction ID: b22223c30f9a80361fb92c69e9ffcde9dc8876c8a2b0392b495960471ed2a7c2
                                                                                        • Opcode Fuzzy Hash: df4acae2519f0a9600a47bb410e4fe6c0e08a52a6dd0749451c0f7829bccefbd
                                                                                        • Instruction Fuzzy Hash: 86F0E5706503419BEBA037745D4AB3E25A09B4035AF110C3BF601C92E0EFA88490D72E
                                                                                        APIs
                                                                                        • LoadImageA.USER32(?,?,00000001,00000020,00000020,00000000), ref: 00425BEB
                                                                                        • LoadImageA.USER32(?,?,00000001,00000010,00000010,00000000), ref: 00425BFD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ImageLoad
                                                                                        • String ID:
                                                                                        • API String ID: 306446377-0
                                                                                        • Opcode ID: f6f23c9f5911d310f134def4104fefbc1fed9d139f8645e697a513825fc07bf2
                                                                                        • Instruction ID: 95f8b6f3826d864acf861c161afddf552d9e451866d47df3e861ec6864b41a0f
                                                                                        • Opcode Fuzzy Hash: f6f23c9f5911d310f134def4104fefbc1fed9d139f8645e697a513825fc07bf2
                                                                                        • Instruction Fuzzy Hash: 8EE0ED3234131177D620CE5A8C85F9BF7A9FB8EB10F100819B344AB1D1C2F1A4459769
                                                                                        APIs
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 004975BB
                                                                                        • SetWindowsHookExA.USER32(000000FF,004978FD,00000000,00000000), ref: 004975CB
                                                                                          • Part of subcall function 0049C3BF: __EH_prolog.LIBCMT ref: 0049C3C4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentH_prologHookThreadWindows
                                                                                        • String ID:
                                                                                        • API String ID: 2183259885-0
                                                                                        • Opcode ID: b2a765636821b990b0a5979b2f78a173ae0ac049e1e2d2d3e09b9e2e3354c228
                                                                                        • Instruction ID: fe21fd4181e7c3d80b6904fdfac403ee785b75b8c47879d2f80c9917ac5f3776
                                                                                        • Opcode Fuzzy Hash: b2a765636821b990b0a5979b2f78a173ae0ac049e1e2d2d3e09b9e2e3354c228
                                                                                        • Instruction Fuzzy Hash: DDF08231844610EBCF603BB6AA0EF2A3D50EB01724F15427BF602565E1DB6C5D40839D
                                                                                        APIs
                                                                                        • DefWindowProcA.USER32(?,?,?,?), ref: 00494AE8
                                                                                        • CallWindowProcA.USER32(?,?,?,?,?), ref: 00494AFD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ProcWindow$Call
                                                                                        • String ID:
                                                                                        • API String ID: 2316559721-0
                                                                                        • Opcode ID: 01cd55909b49aa7d45b39dcd17e5fac726d607581b31742e7c939b2fc4eadf42
                                                                                        • Instruction ID: cbc8af449b0e91154cbf7c9b8853f81bb21b73bb5348bfb2f1a6ac22515752b9
                                                                                        • Opcode Fuzzy Hash: 01cd55909b49aa7d45b39dcd17e5fac726d607581b31742e7c939b2fc4eadf42
                                                                                        • Instruction Fuzzy Hash: EAF01C36140205FFCF118F98EC08D9A7FB9FF08351B048469F94586120D772E861EB58
                                                                                        APIs
                                                                                          • Part of subcall function 0049C32A: TlsGetValue.KERNEL32(004F1AFC,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834,?,00000000,?,00490369,00000000,00000000,00000000,00000000), ref: 0049C369
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00494718
                                                                                        • SetWindowsHookExA.USER32(00000005,00494500,00000000,00000000), ref: 00494728
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentHookThreadValueWindows
                                                                                        • String ID:
                                                                                        • API String ID: 933525246-0
                                                                                        • Opcode ID: b881b4462c63d39b02eac4856f68da25635cccdb817b81eed2eab76e408f6322
                                                                                        • Instruction ID: cc51528ce8c669c8fa4b5f7541be27a6b0927489662b7a709f528f7200956c2f
                                                                                        • Opcode Fuzzy Hash: b881b4462c63d39b02eac4856f68da25635cccdb817b81eed2eab76e408f6322
                                                                                        • Instruction Fuzzy Hash: 42E030316006009FDF305FA6E905F177EE4EBC1B15F10853FE24581540D77498428B6D
                                                                                        APIs
                                                                                          • Part of subcall function 00496C23: IsWindowEnabled.USER32(?), ref: 00496C2D
                                                                                        • GetCurrentProcessId.KERNEL32 ref: 00420B6B
                                                                                        • EnumWindows.USER32(00420B90,00000000), ref: 00420B77
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentEnabledEnumProcessWindowWindows
                                                                                        • String ID:
                                                                                        • API String ID: 3698363462-0
                                                                                        • Opcode ID: a679d3067381287366d7c5d4fb61a91946b8cc58f8c8eb83049d495e1fb417ed
                                                                                        • Instruction ID: ebf0d9dd853a254a346315000aecebbc8f6e776740976c82963bb15086f3344f
                                                                                        • Opcode Fuzzy Hash: a679d3067381287366d7c5d4fb61a91946b8cc58f8c8eb83049d495e1fb417ed
                                                                                        • Instruction Fuzzy Hash: 23D0A732300531575A3037B5AC05A6F6ED89E95398B04446BB881C1262CA6CDC41476D
                                                                                        APIs
                                                                                        • MessageBoxA.USER32(00000000,00000000,004B81B0), ref: 0040B647
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Message
                                                                                        • String ID:
                                                                                        • API String ID: 2030045667-0
                                                                                        • Opcode ID: d566da293adf839efafc5fd590b7e4250e5522795c57a52f904a3ae5ad289f92
                                                                                        • Instruction ID: fd8fd5fb049fb321eb730b8e0357d03c93feee44ee4671979001536fa72a09f3
                                                                                        • Opcode Fuzzy Hash: d566da293adf839efafc5fd590b7e4250e5522795c57a52f904a3ae5ad289f92
                                                                                        • Instruction Fuzzy Hash: 0741ACB56007009BEB24CA15C880A6BB3E5EB99324F544C3EE845D7390E77DEC81CBDA
                                                                                        APIs
                                                                                        • RtlAllocateHeap.NTDLL(00000000,-0000000F,00000000,?,00000000,00000000,00000000), ref: 0048325C
                                                                                          • Part of subcall function 004891E4: InitializeCriticalSection.KERNEL32(00000000,00000000,?,?,004840AC,00000009,00000000,00000000,00000001,00486964,00000001,00000074,?,?,00000000,00000001), ref: 00489221
                                                                                          • Part of subcall function 004891E4: EnterCriticalSection.KERNEL32(?,?,?,004840AC,00000009,00000000,00000000,00000001,00486964,00000001,00000074,?,?,00000000,00000001), ref: 0048923C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$AllocateEnterHeapInitialize
                                                                                        • String ID:
                                                                                        • API String ID: 1616793339-0
                                                                                        • Opcode ID: e21da8def7709b225db98825ade6d10e5470089736a0e2b5ff2c809aaa2b814b
                                                                                        • Instruction ID: e8f99a619e6167b9580b775bc6ad0e3913da8cc02982a55cbcc1162a48ea5b8b
                                                                                        • Opcode Fuzzy Hash: e21da8def7709b225db98825ade6d10e5470089736a0e2b5ff2c809aaa2b814b
                                                                                        • Instruction Fuzzy Hash: 5521E232A00645ABDB10FF69DC46B9EB764EB00F25F24495BF410EB2D0D778AA418B5D
                                                                                        APIs
                                                                                        • __EH_prolog.LIBCMT ref: 00494062
                                                                                          • Part of subcall function 0049C32A: TlsGetValue.KERNEL32(004F1AFC,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834,?,00000000,?,00490369,00000000,00000000,00000000,00000000), ref: 0049C369
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: H_prologValue
                                                                                        • String ID:
                                                                                        • API String ID: 3700342317-0
                                                                                        • Opcode ID: 19a60bdacab7d95700e52976c6276c9f01cd25830da75066bbba5c18e835d138
                                                                                        • Instruction ID: e2060a2c7c04fd735c6dee04c600157e7a0bac06116c28d92e4e91711af885b8
                                                                                        • Opcode Fuzzy Hash: 19a60bdacab7d95700e52976c6276c9f01cd25830da75066bbba5c18e835d138
                                                                                        • Instruction Fuzzy Hash: 40217A72A00209EFCF01DF54C481AEE7BB9FF48315F00406AFA09AB641D379AE55CB95
                                                                                        APIs
                                                                                        • CreateWindowExA.USER32(00000000,00000080,00441FB1,?,?,?,?,?,?,?,?,?), ref: 00494822
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateWindow
                                                                                        • String ID:
                                                                                        • API String ID: 716092398-0
                                                                                        • Opcode ID: ea097588de25f6c67c9eb043089a38e4fe39dba3b259a350794e7d167ba60092
                                                                                        • Instruction ID: 45996842be586d4385de9126072620907d66e97218e641fc2fed0f5f421458c1
                                                                                        • Opcode Fuzzy Hash: ea097588de25f6c67c9eb043089a38e4fe39dba3b259a350794e7d167ba60092
                                                                                        • Instruction Fuzzy Hash: 1A318B79A00219AFCF41DFA9C9449DEBBF1BF4C304F11416AF918E7210E7359A519FA4
                                                                                        APIs
                                                                                        • KiUserCallbackDispatcher.NTDLL(00000000,00000000,00000000,?,?,?,004948FC,004DB448,?,00418CAC), ref: 00494AA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CallbackDispatcherUser
                                                                                        • String ID:
                                                                                        • API String ID: 2492992576-0
                                                                                        • Opcode ID: 83d838a6677c6c9f7d388b46b4417c63d4d1831be3ed310351e71ce97865bead
                                                                                        • Instruction ID: ea99f6343008076981e4e4617312f3585bab9da1e246bac47eebf98d71d1f2ff
                                                                                        • Opcode Fuzzy Hash: 83d838a6677c6c9f7d388b46b4417c63d4d1831be3ed310351e71ce97865bead
                                                                                        • Instruction Fuzzy Hash: 4DF08C316446119FDF28AB6AE844E5B7BB5AFD0329B01447EF402876A1EB64DC478B88
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cfb191a9285b8db9bc4012471649db4f90b86604e0aa7fb8c6a76528c2162905
                                                                                        • Instruction ID: 841859918adbb82d31abe8a9403feac196e3321781899d0805a3b02c4157aff6
                                                                                        • Opcode Fuzzy Hash: cfb191a9285b8db9bc4012471649db4f90b86604e0aa7fb8c6a76528c2162905
                                                                                        • Instruction Fuzzy Hash: 77F01C32510119FBCF226F91DD04DDF3F29FF593A1F008526FE1555011C3799562ABA9
                                                                                        APIs
                                                                                        • ShowWindow.USER32(?,00000005,0041A2BE,00000005,00000000,?,?,?,?,?,000003E9,00000000,00000000,?,004DB448), ref: 00496C0A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ShowWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1268545403-0
                                                                                        • Opcode ID: c038b3c2cf9a2f0db2c92bafd415ee9530054c5b951273a181435060d3539983
                                                                                        • Instruction ID: aa0b4be527560a1e2ca42a1c72bf401deff57b4dbc934e3074ee10de2d062d1f
                                                                                        • Opcode Fuzzy Hash: c038b3c2cf9a2f0db2c92bafd415ee9530054c5b951273a181435060d3539983
                                                                                        • Instruction Fuzzy Hash: CED05230300200EFCF048F20DA08A0ABFA2FF80304B619879F0868A121D736CC52FB05
                                                                                        APIs
                                                                                          • Part of subcall function 0041C640: GetCurrentThreadId.KERNEL32 ref: 0041C665
                                                                                          • Part of subcall function 0041C640: IsWindow.USER32(00000000), ref: 0041C681
                                                                                          • Part of subcall function 0041C640: SendMessageA.USER32(00000000,000083E7,0041BF71,00000000), ref: 0041C69A
                                                                                          • Part of subcall function 0041C640: ExitProcess.KERNEL32 ref: 0041C6AF
                                                                                        • ExitProcess.KERNEL32 ref: 00424485
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ExitProcess$CurrentMessageSendThreadWindow
                                                                                        • String ID:
                                                                                        • API String ID: 821200049-0
                                                                                        • Opcode ID: 9f3e9a5d90a57294a0da0cda9215f759757f120d281000e042f5150abff74f3c
                                                                                        • Instruction ID: c6ff38eb567a59a919ff1ebe961954645d93e1fd27387c6f39bf9c1393d08cb8
                                                                                        • Opcode Fuzzy Hash: 9f3e9a5d90a57294a0da0cda9215f759757f120d281000e042f5150abff74f3c
                                                                                        • Instruction Fuzzy Hash: 7EC09B75110209AB8748EFADDD55DDA3B9DDB487447004019BA0587341CF74F940C7F9
                                                                                        APIs
                                                                                          • Part of subcall function 00499356: __EH_prolog.LIBCMT ref: 0049935B
                                                                                          • Part of subcall function 00499356: BeginPaint.USER32(?,?,?,?,0040F279), ref: 00499384
                                                                                          • Part of subcall function 00498F07: GetClipBox.GDI32(?,?), ref: 00498F0E
                                                                                        • DPtoLP.GDI32 ref: 0043368B
                                                                                        • GetClientRect.USER32(?,?), ref: 00433699
                                                                                        • DPtoLP.GDI32(?,?,00000002), ref: 004336B1
                                                                                        • IntersectRect.USER32(?,?,?), ref: 00433750
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 00433791
                                                                                        • IntersectRect.USER32(?,?,?), ref: 004337EE
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 0043382F
                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 0043385A
                                                                                        • IntersectRect.USER32(?,?,?), ref: 0043388E
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 004338CF
                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 004338F5
                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 00433924
                                                                                        • GetCurrentObject.GDI32(?,00000006), ref: 00433940
                                                                                        • GetCurrentObject.GDI32(?,00000001), ref: 00433959
                                                                                        • GetCurrentObject.GDI32(?,00000002), ref: 00433972
                                                                                          • Part of subcall function 00498BC6: SetBkMode.GDI32(?,?), ref: 00498BDF
                                                                                          • Part of subcall function 00498BC6: SetBkMode.GDI32(?,?), ref: 00498BED
                                                                                          • Part of subcall function 004959B8: GetScrollPos.USER32(00000000,00416ED3), ref: 004959D6
                                                                                          • Part of subcall function 004331A0: CreateFontIndirectA.GDI32(00000000), ref: 004331F2
                                                                                        • FillRgn.GDI32(?,?,?), ref: 00433B52
                                                                                        • IntersectRect.USER32(?,?,?), ref: 00433C37
                                                                                        • IsRectEmpty.USER32(?), ref: 00433C42
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 00433C5F
                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 00433C6A
                                                                                        • CombineRgn.GDI32(?,?,?,00000004), ref: 00433C9B
                                                                                        • DPtoLP.GDI32(?,?,00000002), ref: 00433CB9
                                                                                          • Part of subcall function 00498CAD: SetMapMode.GDI32(?,?), ref: 00498CC6
                                                                                          • Part of subcall function 00498CAD: SetMapMode.GDI32(?,?), ref: 00498CD4
                                                                                        • PatBlt.GDI32(?,?,?,?,?,00F00021), ref: 00433CF8
                                                                                        • IntersectRect.USER32(?,?,?), ref: 00433D8B
                                                                                        • IsRectEmpty.USER32(?), ref: 00433DD1
                                                                                        • SelectObject.GDI32(?,?), ref: 00433E0C
                                                                                        • DPtoLP.GDI32(?,?,00000001), ref: 00433E98
                                                                                        • LPtoDP.GDI32(?,?,00000001), ref: 00433FB7
                                                                                        • DPtoLP.GDI32(?,?,00000001), ref: 00433FD5
                                                                                          • Part of subcall function 00498FDB: MoveToEx.GDI32(?,?,?,?), ref: 00498FFD
                                                                                          • Part of subcall function 00498FDB: MoveToEx.GDI32(?,?,?,?), ref: 00499011
                                                                                          • Part of subcall function 00499027: MoveToEx.GDI32(?,?,?,00000000), ref: 00499041
                                                                                          • Part of subcall function 00499027: LineTo.GDI32(?,?,?), ref: 00499052
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,00000000), ref: 00498B0C
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,?), ref: 00498B22
                                                                                          • Part of subcall function 00436860: GetCurrentObject.GDI32(?), ref: 0043692B
                                                                                          • Part of subcall function 00436860: LPtoDP.GDI32(?,00000000,00000001), ref: 00436978
                                                                                        • IntersectRect.USER32(?,00000000,?), ref: 00434122
                                                                                        • IsRectEmpty.USER32(00000000), ref: 0043412D
                                                                                        • PatBlt.GDI32(?,00000000,?,?,?,00F00021), ref: 00434174
                                                                                        • LPtoDP.GDI32(?,00000000,00000002), ref: 00434189
                                                                                        • CreateRectRgnIndirect.GDI32(00000000), ref: 00434194
                                                                                        • CombineRgn.GDI32(?,?,?,00000004), ref: 004341C5
                                                                                        • LPtoDP.GDI32(?,?,00000001), ref: 004341F4
                                                                                        • DPtoLP.GDI32(?,?,00000001), ref: 00434212
                                                                                        • wsprintfA.USER32 ref: 004342B0
                                                                                        • SelectObject.GDI32(?,?), ref: 004342D8
                                                                                        • IntersectRect.USER32(?,?,?), ref: 00434848
                                                                                        • IsRectEmpty.USER32(?), ref: 00434853
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 00434870
                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 0043487B
                                                                                        • CombineRgn.GDI32(?,?,?,00000004), ref: 004348AC
                                                                                          • Part of subcall function 00435F20: SetRectEmpty.USER32(?), ref: 00435F9A
                                                                                          • Part of subcall function 00435F20: GetSysColor.USER32(0000000F), ref: 004360CB
                                                                                          • Part of subcall function 00435F20: IntersectRect.USER32(?,?,?), ref: 00436123
                                                                                        • GetSysColor.USER32(0000000F), ref: 00433A36
                                                                                          • Part of subcall function 00499553: __EH_prolog.LIBCMT ref: 00499558
                                                                                          • Part of subcall function 00499553: CreateSolidBrush.GDI32(?), ref: 00499575
                                                                                          • Part of subcall function 00499503: __EH_prolog.LIBCMT ref: 00499508
                                                                                          • Part of subcall function 00499503: CreatePen.GDI32(?,?,?), ref: 0049952B
                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 004337B6
                                                                                          • Part of subcall function 00434D70: CopyRect.USER32(?,00000000), ref: 00434DE7
                                                                                          • Part of subcall function 00434D70: IsRectEmpty.USER32(?), ref: 00434DF2
                                                                                          • Part of subcall function 00434D70: GetClientRect.USER32(00000000,?), ref: 00434E31
                                                                                          • Part of subcall function 00434D70: DPtoLP.GDI32(?,?,00000002), ref: 00434E43
                                                                                          • Part of subcall function 00434D70: LPtoDP.GDI32(?,?,00000002), ref: 00434E80
                                                                                        • FillRect.USER32(?,?,?), ref: 00434BA9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Create$IndirectIntersectObject$Empty$CurrentModeSelect$CombineH_prologMove$ClientColorFill$BeginBrushClipCopyFontLinePaintScrollSolidwsprintf
                                                                                        • String ID: 0b)u
                                                                                        • API String ID: 3726329589-4262797995
                                                                                        • Opcode ID: 938e766d02a791a895c9a9f3c1ec7ca656c59a1176a2f3660af7a12afec677a7
                                                                                        • Instruction ID: bdf40a4ba2b7db0a894175e4fa142bd3d165064e06cebb96404a52b9c3c45980
                                                                                        • Opcode Fuzzy Hash: 938e766d02a791a895c9a9f3c1ec7ca656c59a1176a2f3660af7a12afec677a7
                                                                                        • Instruction Fuzzy Hash: 73D268712083819FD724DF69C994FAFB7E9AFC9704F00492EF58A83250DB74A905CB66
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 0041A342
                                                                                        • IsIconic.USER32(?), ref: 0041A37A
                                                                                        • SetActiveWindow.USER32(?), ref: 0041A3A3
                                                                                        • IsWindow.USER32(?), ref: 0041A3CD
                                                                                        • IsWindow.USER32(?), ref: 0041A69E
                                                                                        • DestroyAcceleratorTable.USER32(?), ref: 0041A7EE
                                                                                        • DestroyMenu.USER32(?), ref: 0041A7F9
                                                                                        • DestroyAcceleratorTable.USER32(?), ref: 0041A813
                                                                                        • DestroyMenu.USER32(?), ref: 0041A822
                                                                                        • DestroyAcceleratorTable.USER32(?), ref: 0041A882
                                                                                        • DestroyMenu.USER32(?,000003EA,00000000,00000000,?,?,00000000,?,?,?,000007D9,00000000,00000000), ref: 0041A891
                                                                                        • SetParent.USER32(?,?), ref: 0041A913
                                                                                        • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 0041AA2B
                                                                                        • IsWindow.USER32(?), ref: 0041AB5C
                                                                                        • SendMessageA.USER32(?,0000806F,00000000,00000000), ref: 0041AB71
                                                                                        • SendMessageA.USER32(?,00008004,00000000,00000000), ref: 0041AB8E
                                                                                        • DestroyAcceleratorTable.USER32(?), ref: 0041ABDC
                                                                                        • IsWindow.USER32(?), ref: 0041AC51
                                                                                        • IsWindow.USER32(?), ref: 0041ACA1
                                                                                        • IsWindow.USER32(?), ref: 0041ACF1
                                                                                        • IsWindow.USER32(?), ref: 0041AD2E
                                                                                        • IsWindow.USER32(?), ref: 0041ADB1
                                                                                        • GetParent.USER32(?), ref: 0041ADBF
                                                                                        • GetFocus.USER32 ref: 0041AE00
                                                                                          • Part of subcall function 0041A1C0: IsWindow.USER32(?), ref: 0041A23B
                                                                                          • Part of subcall function 0041A1C0: GetFocus.USER32 ref: 0041A245
                                                                                          • Part of subcall function 0041A1C0: IsChild.USER32(?,00000000), ref: 0041A257
                                                                                        • IsWindow.USER32(?), ref: 0041AE5F
                                                                                        • SendMessageA.USER32(?,00008076,00000000,00000000), ref: 0041AE74
                                                                                        • IsWindow.USER32(00000000), ref: 0041AE87
                                                                                        • GetFocus.USER32 ref: 0041AE91
                                                                                        • SetFocus.USER32(00000000), ref: 0041AE9C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Destroy$AcceleratorFocusTable$MenuMessageSend$Parent$ActiveChildIconic
                                                                                        • String ID: P$B$d
                                                                                        • API String ID: 3681805233-424156662
                                                                                        • Opcode ID: 1c53c30f226fb51ba5ba31cc3db48f1ff7b407a403a7edcc3a70ee00cd2e4992
                                                                                        • Instruction ID: d2e947c0296bc3770aa08eda5d7d7714d56ebf66353a59ab2806f1bcc577f88d
                                                                                        • Opcode Fuzzy Hash: 1c53c30f226fb51ba5ba31cc3db48f1ff7b407a403a7edcc3a70ee00cd2e4992
                                                                                        • Instruction Fuzzy Hash: 0C7290716093049BD320DF65C881BAFB7E9AF84744F04492EF94997341DB78E885CBAB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: BGR$ ZYX$ baL$Gray color space not permitted on RGB PNG$PCS illuminant is not D50$RGB color space not permitted on grayscale PNG$YARG$caps$intent outside defined range$invalid ICC profile color space$invalid embedded Abstract ICC profile$invalid rendering intent$invalid signature$knil$lcmn$length does not match profile$psca$rncs$rtnm$rtrp$tag count too large$tsba$unexpected DeviceLink ICC profile class$unexpected ICC PCS encoding$unexpected NamedColor ICC profile class$unrecognized ICC profile class
                                                                                        • API String ID: 0-319498373
                                                                                        • Opcode ID: 03d3f55b2773380bbd5caee26bbbf46a83bfb135d40155ace91c839507b4885d
                                                                                        • Instruction ID: cc6cbbf5f3fed3628aee95cca5a6b6e7c5b1c8c1f82079aa576cdc6e0224b9e3
                                                                                        • Opcode Fuzzy Hash: 03d3f55b2773380bbd5caee26bbbf46a83bfb135d40155ace91c839507b4885d
                                                                                        • Instruction Fuzzy Hash: 39914CE770419017EB0CDE2C9C91A777B999BCA305F1F84ABF884CA303D55AD905867A
                                                                                        APIs
                                                                                        • IsIconic.USER32(?), ref: 00423C6C
                                                                                        • IsZoomed.USER32(?), ref: 00423C7A
                                                                                        • LoadLibraryA.KERNEL32(User32.dll,00000003,00000009), ref: 00423CA4
                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 00423CB7
                                                                                        • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 00423CC5
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 00423CFB
                                                                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00423D11
                                                                                        • IsWindow.USER32(?), ref: 00423D3E
                                                                                        • ShowWindow.USER32(?,00000005,?,?,?,?,00000004), ref: 00423D4B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressLibraryProcWindow$FreeIconicInfoLoadParametersShowSystemZoomed
                                                                                        • String ID: GetMonitorInfoA$H$MonitorFromWindow$User32.dll
                                                                                        • API String ID: 447426925-661446951
                                                                                        • Opcode ID: c8bab8db16a8815b5bf67ed5e1d9f238905b4dd5bb85a35a4b140d422c188c46
                                                                                        • Instruction ID: f96ee324edc782e4417e6b9ba23b8162e127520b91dcf55d8c5f1a20b9490497
                                                                                        • Opcode Fuzzy Hash: c8bab8db16a8815b5bf67ed5e1d9f238905b4dd5bb85a35a4b140d422c188c46
                                                                                        • Instruction Fuzzy Hash: 3131C2717003116FDB109F69DD49F2B7BB8EF84B01F00852DFA01A7290EBB8E9058B69
                                                                                        APIs
                                                                                        • GlobalAlloc.KERNEL32(00000042,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438987
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004389A3
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 004389C5
                                                                                        • OpenClipboard.USER32(00000000), ref: 004389CD
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 004389D9
                                                                                        • EmptyClipboard.USER32 ref: 004389E1
                                                                                        • SetClipboardData.USER32(0000C1C1,00000000), ref: 004389F3
                                                                                        • CloseClipboard.USER32 ref: 004389F9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ClipboardGlobal$AllocCloseDataEmptyFreeLockOpenUnlock
                                                                                        • String ID: (xJ
                                                                                        • API String ID: 453615576-3102774586
                                                                                        • Opcode ID: 3ea8d9591e19bc13efa1185bb218650c1b84ec2701e617664be9531b7ce07cf3
                                                                                        • Instruction ID: 0919a42e40c9517637c186c92b04173c0399067ca7cfcf438ca7a84cba4ba4b8
                                                                                        • Opcode Fuzzy Hash: 3ea8d9591e19bc13efa1185bb218650c1b84ec2701e617664be9531b7ce07cf3
                                                                                        • Instruction Fuzzy Hash: D53173722043019FD718EF69DD45B2BBBE8EB89711F004A2EB95693291DF7CD804CB59
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: edd6caf2167f57053a302e9ecd51749100d93ea3206b63f5a683614ff1bd252f
                                                                                        • Instruction ID: a3249ce3a0ad4af2ce3af9edd54f2b6c07f8116d7c954b3836cf9f49aff57dfc
                                                                                        • Opcode Fuzzy Hash: edd6caf2167f57053a302e9ecd51749100d93ea3206b63f5a683614ff1bd252f
                                                                                        • Instruction Fuzzy Hash: 46C1CF767046085FD310EF39AC41AABB7A0FB84314F50493FE456C7382D73AE95A8799
                                                                                        APIs
                                                                                        • __EH_prolog.LIBCMT ref: 00493280
                                                                                        • GetFullPathNameA.KERNEL32(?,00000104,?,?,?,?), ref: 0049329E
                                                                                        • lstrcpynA.KERNEL32(?,?,00000104), ref: 004932AD
                                                                                        • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000,?,?), ref: 004932E1
                                                                                        • CharUpperA.USER32(?), ref: 004932F2
                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 00493308
                                                                                        • FindClose.KERNEL32(00000000), ref: 00493314
                                                                                        • lstrcpyA.KERNEL32(?,?), ref: 00493324
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Find$CharCloseFileFirstFullH_prologInformationNamePathUpperVolumelstrcpylstrcpyn
                                                                                        • String ID:
                                                                                        • API String ID: 304730633-0
                                                                                        • Opcode ID: 709b8cdafb40a277e44ea2053a0eaf481544ff1a35443f921a38fbf712a577bd
                                                                                        • Instruction ID: ef5a7054624fe4a56fd90e8f74b673821deb36a73b91cdebf5538f73a687111d
                                                                                        • Opcode Fuzzy Hash: 709b8cdafb40a277e44ea2053a0eaf481544ff1a35443f921a38fbf712a577bd
                                                                                        • Instruction Fuzzy Hash: 1A216972900019ABCB209F65CD48AEF7FBCEF06365F008166F919A21A0DB748A45DBA4
                                                                                        APIs
                                                                                          • Part of subcall function 004925C4: InterlockedIncrement.KERNEL32(-000000F4), ref: 004925D9
                                                                                        • FindFirstFileA.KERNEL32(?,?,*.*), ref: 004131CA
                                                                                          • Part of subcall function 0049049E: __EH_prolog.LIBCMT ref: 004904A3
                                                                                          • Part of subcall function 0049284F: InterlockedDecrement.KERNEL32(-000000F4), ref: 00492863
                                                                                        • SendMessageA.USER32 ref: 00413270
                                                                                        • FindNextFileA.KERNEL32(?,00000010), ref: 0041327C
                                                                                        • FindClose.KERNEL32(?), ref: 0041328F
                                                                                        • SendMessageA.USER32(?,00001102,00000002,?), ref: 004132A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Find$FileInterlockedMessageSend$CloseDecrementFirstH_prologIncrementNext
                                                                                        • String ID: *.*
                                                                                        • API String ID: 2486832813-438819550
                                                                                        • Opcode ID: 6472d671f1492f7710999ef811fdb7440f7c626d6bf28684bfc42a41716b7b33
                                                                                        • Instruction ID: 7dc5bed253039cd8712422594dace861ad216299f11716b56dafd521d24b84c7
                                                                                        • Opcode Fuzzy Hash: 6472d671f1492f7710999ef811fdb7440f7c626d6bf28684bfc42a41716b7b33
                                                                                        • Instruction Fuzzy Hash: EC418F71104341ABD714EF24C945FEBBBE8AB94704F004A2EF59583290DBB8E949CB6A
                                                                                        APIs
                                                                                        • OpenClipboard.USER32(00000000), ref: 00438A9D
                                                                                        • GetClipboardData.USER32(0000C1C1), ref: 00438AB6
                                                                                        • CloseClipboard.USER32 ref: 00438AC2
                                                                                        • GlobalSize.KERNEL32(00000000), ref: 00438AF8
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00438B00
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00438B18
                                                                                        • CloseClipboard.USER32 ref: 00438B1E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Clipboard$Global$Close$DataLockOpenSizeUnlock
                                                                                        • String ID:
                                                                                        • API String ID: 2237123812-0
                                                                                        • Opcode ID: fc4e729dbb94379e6b36164f4c19e2518efc0af116b197830a966ad2218916d8
                                                                                        • Instruction ID: 30ae355f90647f1c22a7144d6022429409ec39e6c757176f5aaffa3562cc16c8
                                                                                        • Opcode Fuzzy Hash: fc4e729dbb94379e6b36164f4c19e2518efc0af116b197830a966ad2218916d8
                                                                                        • Instruction Fuzzy Hash: 8F2180712002029BDA14AB65DD95E7FF7A9EF89355F04092EF905C3341EFA8E904CBA6
                                                                                        Strings
                                                                                        • rgb+alpha color-map: too few entries, xrefs: 004492B7
                                                                                        • bad data option (internal error), xrefs: 00449808
                                                                                        • color map overflow (BAD internal error), xrefs: 00449859
                                                                                        • rgb-alpha color-map: too few entries, xrefs: 00449372
                                                                                        • rgb[ga] color-map: too few entries, xrefs: 004490B4
                                                                                        • rgb color-map: too few entries, xrefs: 0044927C
                                                                                        • bad background index (internal error), xrefs: 004498FF
                                                                                        • rgb[gray] color-map: too few entries, xrefs: 004490EF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: bad background index (internal error)$bad data option (internal error)$color map overflow (BAD internal error)$rgb color-map: too few entries$rgb+alpha color-map: too few entries$rgb-alpha color-map: too few entries$rgb[ga] color-map: too few entries$rgb[gray] color-map: too few entries
                                                                                        • API String ID: 0-1509944728
                                                                                        • Opcode ID: a42b654107652220526829db29c76c1ed2406adc4c2601c19b7f58103e2d12e6
                                                                                        • Instruction ID: 0edeb37edee980ea4d3adab7b43f81fe82233150764729388325ea96f9ed80cc
                                                                                        • Opcode Fuzzy Hash: a42b654107652220526829db29c76c1ed2406adc4c2601c19b7f58103e2d12e6
                                                                                        • Instruction Fuzzy Hash: FF020271A183419BF314DF18C881BABB7D5EBD5308F14052EF8889B381D6B9DC85D79A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: lost rgb to gray$lost/gained channels$unexpected 8-bit transformation$unexpected bit depth$unexpected compose$unknown interlace type
                                                                                        • API String ID: 0-3614292578
                                                                                        • Opcode ID: 94bd39313f15eef81f9f25b0c580ae9e04244ff44781a6e8513d43feb3c44127
                                                                                        • Instruction ID: e7985738876ce46a451bee932dbd9b2ceb0f3da962c525b1e95c3b78a2b77459
                                                                                        • Opcode Fuzzy Hash: 94bd39313f15eef81f9f25b0c580ae9e04244ff44781a6e8513d43feb3c44127
                                                                                        • Instruction Fuzzy Hash: 6312D4766083418FD718CF28D89066BB7E2FBC8304F04493EE99997381D779E945CB8A
                                                                                        Strings
                                                                                        • bad data option (internal error), xrefs: 00449808
                                                                                        • ga-alpha color-map: too few entries, xrefs: 00448DA7
                                                                                        • color map overflow (BAD internal error), xrefs: 00449859
                                                                                        • gray-alpha color-map: too few entries, xrefs: 00448FC5
                                                                                        • gray+alpha color-map: too few entries, xrefs: 00448D54
                                                                                        • bad background index (internal error), xrefs: 004498FF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: bad background index (internal error)$bad data option (internal error)$color map overflow (BAD internal error)$ga-alpha color-map: too few entries$gray+alpha color-map: too few entries$gray-alpha color-map: too few entries
                                                                                        • API String ID: 0-942498654
                                                                                        • Opcode ID: a133e61f1c87e1b05761f0360b1ffea92efc460d70e9501db7c21acd9f9d18be
                                                                                        • Instruction ID: 2e8a17965a66f7275155db1c21c1db8ed9ae8ed13f3e450fbd0033c842b5e91f
                                                                                        • Opcode Fuzzy Hash: a133e61f1c87e1b05761f0360b1ffea92efc460d70e9501db7c21acd9f9d18be
                                                                                        • Instruction Fuzzy Hash: B3B103B2A183418BE304DF18D88166FB7E5EBD9304F04093EF48997351DAB8D945C79A
                                                                                        APIs
                                                                                        • FindNextFileA.KERNEL32(?,?), ref: 0041C082
                                                                                        • FindClose.KERNEL32 ref: 0041C091
                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 0041C09D
                                                                                        • FindClose.KERNEL32(00000000), ref: 0041C0FB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Find$CloseFile$FirstNext
                                                                                        • String ID:
                                                                                        • API String ID: 1164774033-0
                                                                                        • Opcode ID: 78419061f457958ae9f2d6e3d7866dc5d913115c8b846298ded9fcb8dc4c317b
                                                                                        • Instruction ID: d572451cf7b0ffdc385e22d5a59290b588fd1abb11e37a0730943d161f10d5b7
                                                                                        • Opcode Fuzzy Hash: 78419061f457958ae9f2d6e3d7866dc5d913115c8b846298ded9fcb8dc4c317b
                                                                                        • Instruction Fuzzy Hash: E6212D32584711DBD3318AA4CCC47FB7B54AB89724F15062ADD2597380E73EDCC1964A
                                                                                        APIs
                                                                                        • MonitorFromWindow.USER32(?,?), ref: 00481495
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: FromMonitorWindow
                                                                                        • String ID:
                                                                                        • API String ID: 721739931-0
                                                                                        • Opcode ID: c567685a7e5d2416ba3e1e595a7b38c51a7454699dc847f381a4da60d1f0885e
                                                                                        • Instruction ID: 44454954f1e14920eed0e9bb70117b2c4038c4c2e9b096b70abd5a2326bbb162
                                                                                        • Opcode Fuzzy Hash: c567685a7e5d2416ba3e1e595a7b38c51a7454699dc847f381a4da60d1f0885e
                                                                                        • Instruction Fuzzy Hash: ABF06930900109ABCF11BFA1CE489AE3FACAB00B65B548823FC06D4030DB78CA53AB59
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: @qJ$@qJ
                                                                                        • API String ID: 0-4106051867
                                                                                        • Opcode ID: e6fc016c42c9955a8da9188ffbee77f29a4ca10a10a7ab2267f258bbea7ccf71
                                                                                        • Instruction ID: 2e8d06791b8de75dea1bf12d65a4643ec90bda5b92f1e7c1de7e3e3d58d36c2d
                                                                                        • Opcode Fuzzy Hash: e6fc016c42c9955a8da9188ffbee77f29a4ca10a10a7ab2267f258bbea7ccf71
                                                                                        • Instruction Fuzzy Hash: FA32D270F04225DBCF14DFA8D981BAEB7B1BF48314F65426AE405A7381D738AD41CBA9
                                                                                        Strings
                                                                                        • internal row size calculation error, xrefs: 0045361B
                                                                                        • invalid user transform pixel depth, xrefs: 00453819
                                                                                        • internal row logic error, xrefs: 004535E5
                                                                                        • internal row width error, xrefs: 0045362D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: internal row logic error$internal row size calculation error$internal row width error$invalid user transform pixel depth
                                                                                        • API String ID: 0-64619857
                                                                                        • Opcode ID: fbfe3b7bca505b023dd6c1d599cc9e29301ca94ce766d12d0d306112fe197862
                                                                                        • Instruction ID: d8d2212bc2be883ecd8f6d2b49805524d6ce3e08435b8fb1c8426c5515c7fbcc
                                                                                        • Opcode Fuzzy Hash: fbfe3b7bca505b023dd6c1d599cc9e29301ca94ce766d12d0d306112fe197862
                                                                                        • Instruction Fuzzy Hash: D8F14972A083954FCB24DE28949027FBBD1ABC5743F18456EECC587303E6699E0DC785
                                                                                        Strings
                                                                                        • palette color-map: too few entries, xrefs: 00449650
                                                                                        • bad data option (internal error), xrefs: 00449808
                                                                                        • color map overflow (BAD internal error), xrefs: 00449859
                                                                                        • bad background index (internal error), xrefs: 004498FF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: bad background index (internal error)$bad data option (internal error)$color map overflow (BAD internal error)$palette color-map: too few entries
                                                                                        • API String ID: 0-3263629853
                                                                                        • Opcode ID: 9284101db917bdb31553cf7ebe964367f12305128237025de9e931db6bb9dfee
                                                                                        • Instruction ID: 55154c6e35fdb816f6237bbe918ef1deaa8047778711d5d2332246c8b617aa1a
                                                                                        • Opcode Fuzzy Hash: 9284101db917bdb31553cf7ebe964367f12305128237025de9e931db6bb9dfee
                                                                                        • Instruction Fuzzy Hash: 248122B1608341AFE708CF18C881AAFB7E5EFC9314F54492EF48A87311D679EC41979A
                                                                                        APIs
                                                                                        • GetLocalTime.KERNEL32(?), ref: 00484969
                                                                                        • GetSystemTime.KERNEL32(?), ref: 00484973
                                                                                        • GetTimeZoneInformation.KERNEL32(?), ref: 004849C8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Time$InformationLocalSystemZone
                                                                                        • String ID:
                                                                                        • API String ID: 2475273158-0
                                                                                        • Opcode ID: 2349daaf05fc914d02d4c80e89f7d29b16c165f33db4b7cc75c4e01262c99dfd
                                                                                        • Instruction ID: 03c685890ec3819e39f7b8056549c6cdd9a80958f68e3ef5768f8e840307cb9e
                                                                                        • Opcode Fuzzy Hash: 2349daaf05fc914d02d4c80e89f7d29b16c165f33db4b7cc75c4e01262c99dfd
                                                                                        • Instruction Fuzzy Hash: FC214FA9800117D5CB20BFA9DC05AFF7BB9AB48711F400912FD50966A0E3BD4D86C77C
                                                                                        APIs
                                                                                        • GetKeyState.USER32(00000011), ref: 004247C1
                                                                                        • GetKeyState.USER32(00000010), ref: 004247D6
                                                                                        • GetKeyState.USER32(00000012), ref: 004247EB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: State
                                                                                        • String ID:
                                                                                        • API String ID: 1649606143-0
                                                                                        • Opcode ID: dfa316ab0e92ca918f4172ed0fad8e995e40c169835d800180fe36ff7f1316bb
                                                                                        • Instruction ID: 4e98444ba77d4bce55f651b1f5e49ab3d6daabbcefe3124ad03fc7fdd97fe22b
                                                                                        • Opcode Fuzzy Hash: dfa316ab0e92ca918f4172ed0fad8e995e40c169835d800180fe36ff7f1316bb
                                                                                        • Instruction Fuzzy Hash: 0001D11EF002B546EF282268B9087F65981CBC2F50FE74173D92D3738187CC0C8663AA
                                                                                        APIs
                                                                                        • FindResourceA.KERNEL32(?,00427F43,000000F0), ref: 00496303
                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,?,00493BA4,?,?,00427F43), ref: 0049630F
                                                                                        • LockResource.KERNEL32(00000000,?,?,?,00493BA4,?,?,00427F43), ref: 0049631E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Resource$FindLoadLock
                                                                                        • String ID:
                                                                                        • API String ID: 2752051264-0
                                                                                        • Opcode ID: daef8775a9ef174ba252b84466baaf83959bfd8bbae961c71a429a8ac4024be5
                                                                                        • Instruction ID: 46e28de540063f9457adc371ed38e2c5495fd9758bd2c780fa4971fd464f92f2
                                                                                        • Opcode Fuzzy Hash: daef8775a9ef174ba252b84466baaf83959bfd8bbae961c71a429a8ac4024be5
                                                                                        • Instruction Fuzzy Hash: 2BE09B33205101AB8F215B6A5E48D6FBE5DEFC6361756443BF901D2111CB688D05977D
                                                                                        APIs
                                                                                        • GetKeyState.USER32(00000010), ref: 0049797C
                                                                                        • GetKeyState.USER32(00000011), ref: 00497985
                                                                                        • GetKeyState.USER32(00000012), ref: 0049798E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: State
                                                                                        • String ID:
                                                                                        • API String ID: 1649606143-0
                                                                                        • Opcode ID: 0547d762fa3c8d8afa210b3e9654955ad45ff943ac7dda22c7d5d868a03466be
                                                                                        • Instruction ID: 0fc1bc3e7c437a5afcda26d80f4d4702a8b4223f9297f4fa26af086de2f0d3f1
                                                                                        • Opcode Fuzzy Hash: 0547d762fa3c8d8afa210b3e9654955ad45ff943ac7dda22c7d5d868a03466be
                                                                                        • Instruction Fuzzy Hash: 3AE02B7D5683499DFE0053008D02FD53F90EB10790F00A477E68CAB097D6E88883D768
                                                                                        APIs
                                                                                        • __EH_prolog.LIBCMT ref: 004950D4
                                                                                        • GetVersion.KERNEL32(00000007,?,?,00000000,00000000,?,0000C000,00000000,00000000,00000007), ref: 00495287
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: H_prologVersion
                                                                                        • String ID:
                                                                                        • API String ID: 1836448879-0
                                                                                        • Opcode ID: 5b13622cda821b0858e390c1db50d31f2c1e82f9fc3126f830b1f0c91f295eba
                                                                                        • Instruction ID: c6ec03cfa92ceb26dc206800705831ec0b1e6851a4622e841c3be02bcb06d41f
                                                                                        • Opcode Fuzzy Hash: 5b13622cda821b0858e390c1db50d31f2c1e82f9fc3126f830b1f0c91f295eba
                                                                                        • Instruction Fuzzy Hash: 58E19E70600618BBDF16DF55DC81BBE3FA9EF44315F20852BF8059A292D738DA02DB69
                                                                                        Strings
                                                                                        • invalid background gamma type, xrefs: 0045559C
                                                                                        • libpng does not support gamma+background+rgb_to_gray, xrefs: 0045521C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: invalid background gamma type$libpng does not support gamma+background+rgb_to_gray
                                                                                        • API String ID: 0-3995106164
                                                                                        • Opcode ID: ddf0dda0acdf4e3c03ae275103ca915fff8a096675be5e06c4bd0f691646e782
                                                                                        • Instruction ID: a1b1c004cea2e4e225064230044bb44654df452d7e2dfa3ea3f154a46b6bae21
                                                                                        • Opcode Fuzzy Hash: ddf0dda0acdf4e3c03ae275103ca915fff8a096675be5e06c4bd0f691646e782
                                                                                        • Instruction Fuzzy Hash: 9F622835508F818AD3319B34C8517F7BBE1AF9A305F08492EDCEA8B353E639A449C759
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Iconic
                                                                                        • String ID:
                                                                                        • API String ID: 110040809-0
                                                                                        • Opcode ID: b0a1c1ca3f52f311f328f39b7c57736cdd508c3ee67adef28341dd53f1e80eff
                                                                                        • Instruction ID: a26d9c99eb1b3823ffc609ae4d51c3d95a517388467d630ec4a71d69aa229017
                                                                                        • Opcode Fuzzy Hash: b0a1c1ca3f52f311f328f39b7c57736cdd508c3ee67adef28341dd53f1e80eff
                                                                                        • Instruction Fuzzy Hash: B081AB76214701CBD354CF2CD480B8AB7E5FBA9310F10886EE49ACB750D376E886CBA5
                                                                                        APIs
                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 004245F0
                                                                                        • FindClose.KERNEL32(00000000), ref: 004245FC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Find$CloseFileFirst
                                                                                        • String ID:
                                                                                        • API String ID: 2295610775-0
                                                                                        • Opcode ID: ddd828d333372ee46bdd847b93fa9ed384c9dc93725a7fe70fcdad122b82f7d2
                                                                                        • Instruction ID: b6366c9cad09c8dcd122208574c43227a1221f5b8fb7439730da6bcdb1a13746
                                                                                        • Opcode Fuzzy Hash: ddd828d333372ee46bdd847b93fa9ed384c9dc93725a7fe70fcdad122b82f7d2
                                                                                        • Instruction Fuzzy Hash: B8D0A7755101015BE3119B78ED087BA7658B785310FC40B74B93CC12F0F67EC868A516
                                                                                        Strings
                                                                                        • color-map index out of range, xrefs: 00449B7F
                                                                                        • bad encoding (internal error), xrefs: 00449CDD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: bad encoding (internal error)$color-map index out of range
                                                                                        • API String ID: 0-7351992
                                                                                        • Opcode ID: aab2f8ce3fe0d213fa58532d97f22e545ecea772f0d82ce2ff009b453f0258e0
                                                                                        • Instruction ID: 4260770531bb93f5b5f6dd19f90f3d6cae2e4fba3470718408e876bf13e462eb
                                                                                        • Opcode Fuzzy Hash: aab2f8ce3fe0d213fa58532d97f22e545ecea772f0d82ce2ff009b453f0258e0
                                                                                        • Instruction Fuzzy Hash: 0DF10572A083028BD718DF28D88166BB7D1FBD8304F054A7EE85AD7350EA38ED15DB95
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: l.dl$ntdl
                                                                                        • API String ID: 0-1236859653
                                                                                        • Opcode ID: 82ef4802166b65a0853179d49e421dcc4db150c1cde920d8719ef402c248409c
                                                                                        • Instruction ID: 3465e78461db4bf40d92fcc8ee934e0a9c6c88cbea336ef79f68877e2fd7d10a
                                                                                        • Opcode Fuzzy Hash: 82ef4802166b65a0853179d49e421dcc4db150c1cde920d8719ef402c248409c
                                                                                        • Instruction Fuzzy Hash: 6AA18274E05209DFCB14CF98C590AAEBBB2FF48314F20816AD855AB385C734AE85DF95
                                                                                        Strings
                                                                                        • ICC profile tag outside profile, xrefs: 00446A58
                                                                                        • ICC profile tag start not a multiple of 4, xrefs: 00446A09
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ICC profile tag outside profile$ICC profile tag start not a multiple of 4
                                                                                        • API String ID: 0-2051163487
                                                                                        • Opcode ID: 9bb8735d2ec22c0b35aefd830dbd7e313b77afce88a545c29bda68f0673611fc
                                                                                        • Instruction ID: 11e58b36c82c4016a8edea74bbdba8d6451344f81b3b68b8badbb71c97ae67c9
                                                                                        • Opcode Fuzzy Hash: 9bb8735d2ec22c0b35aefd830dbd7e313b77afce88a545c29bda68f0673611fc
                                                                                        • Instruction Fuzzy Hash: B83124F370879107E72CCA2D9C616A7BBD3ABC9244F1EC92DE4DAC3301E865A505C758
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 811f9b7a1e9ebb29419f43ffb5340583aea166b233f397e762aadf697a692143
                                                                                        • Instruction ID: 66eb946b11836b75bed6ac2783ee9ee4b67dc5b1b0a251893893bb87223a043a
                                                                                        • Opcode Fuzzy Hash: 811f9b7a1e9ebb29419f43ffb5340583aea166b233f397e762aadf697a692143
                                                                                        • Instruction Fuzzy Hash: 68925371604B418FE329CF29C0906A7FBE2AF99304F24892ED5DB87B61D635B885CB45
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: AL
                                                                                        • API String ID: 0-1916397411
                                                                                        • Opcode ID: 262756bf553cc3a8163b8480641f835f1d04d7b62ce3a8140416e753e0730d47
                                                                                        • Instruction ID: f82b5d22da78cd0b6b5e1ed261df10de484de3b443ba3cd375130310f9b2268d
                                                                                        • Opcode Fuzzy Hash: 262756bf553cc3a8163b8480641f835f1d04d7b62ce3a8140416e753e0730d47
                                                                                        • Instruction Fuzzy Hash: 349270B5A043018FC718CF19D88052AFBE5FFC9310F14896EE8998B356E735E949CB96
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: T4L
                                                                                        • API String ID: 0-1354015026
                                                                                        • Opcode ID: f8e353efd0b21f844dda20e9cdb5167eec5c6d7e2a329c4f3c30809f6d97240b
                                                                                        • Instruction ID: c0d9147b76e21d8292353d0c8a4f830badcd4ac29de8c884d85ce442c1139219
                                                                                        • Opcode Fuzzy Hash: f8e353efd0b21f844dda20e9cdb5167eec5c6d7e2a329c4f3c30809f6d97240b
                                                                                        • Instruction Fuzzy Hash: 69E1C3B5600A018FD338CF19D490A16FBE2EF89311B25C96ED8DACB761D735E84ACB54
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9f1a2b4ad32d4c7b401dd03703b999dbde16f0963775152c39c0cf4b51baabf4
                                                                                        • Instruction ID: 6731769ab1bb02617355b8ed0acd435d22e90f0d6b21a9a68983004227db622a
                                                                                        • Opcode Fuzzy Hash: 9f1a2b4ad32d4c7b401dd03703b999dbde16f0963775152c39c0cf4b51baabf4
                                                                                        • Instruction Fuzzy Hash: 5252C9767447094BD308CE9ACC9159EF3E3ABC8304F488A3CE955C7346EEB8ED1A8655
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2b7c0f2ca32943c45a8feb4094d4a6f5a24c297adc24e084db77a12a789a8147
                                                                                        • Instruction ID: 8bc22ed50846e13a9eba9003de3867a175f999f29a1382b1c8c507248740d1b3
                                                                                        • Opcode Fuzzy Hash: 2b7c0f2ca32943c45a8feb4094d4a6f5a24c297adc24e084db77a12a789a8147
                                                                                        • Instruction Fuzzy Hash: D81229B46087018FC708CF29D594A2ABBE1FF88314F148A6EE49AC7751E734E945CF5A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fdd3d9e031eea858663a3b7a23bd81ff9118cdd77b4292797ed15f7ac99d3e20
                                                                                        • Instruction ID: 4e4e24832c2c98c1d7e32fc3672c0f31cde3c3ea9ef737d7d932e42410948c59
                                                                                        • Opcode Fuzzy Hash: fdd3d9e031eea858663a3b7a23bd81ff9118cdd77b4292797ed15f7ac99d3e20
                                                                                        • Instruction Fuzzy Hash: 47E11131E4421ADEEB24EF65C8457FE7BB1BB05304F284C2BD501A6282D37D898ADB1D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ce9ebef006305e296f1e4f2408c84dc35505e3cf383b767ecb5b12635d94a05c
                                                                                        • Instruction ID: 3aeeb7977dd8010e586bd474efcebc204be5c5434faa1b2517a553f7741a4905
                                                                                        • Opcode Fuzzy Hash: ce9ebef006305e296f1e4f2408c84dc35505e3cf383b767ecb5b12635d94a05c
                                                                                        • Instruction Fuzzy Hash: 4FC1122520EA824FDB199A6C94E92BBBFD1DB5A311B0881FEDDD5CB323C925840EC354
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bd7d6e5bdf9180fc249a7cdffd82ac3d4432134ef2b1545fd9ebd85a9bab015f
                                                                                        • Instruction ID: c2f302269cf3ef52813b7d227fbcb293fb3c08f882b669df9a907a09acd8f4e1
                                                                                        • Opcode Fuzzy Hash: bd7d6e5bdf9180fc249a7cdffd82ac3d4432134ef2b1545fd9ebd85a9bab015f
                                                                                        • Instruction Fuzzy Hash: 26D1C52150D6D28BD722CE2884A03AAFFD1AFA6305F58CADEC8D45F343DE65980DC356
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dcdb0e9a48f9cc5b8454a5ea312c92bd26660b050e477f45892fe8a81102f325
                                                                                        • Instruction ID: 5c78bd1f0537c5ec65afaaaa26db30477b42ba7e55dc0b49ce07cb4e5143dfd5
                                                                                        • Opcode Fuzzy Hash: dcdb0e9a48f9cc5b8454a5ea312c92bd26660b050e477f45892fe8a81102f325
                                                                                        • Instruction Fuzzy Hash: 08D1C6356097828FC725CF29C4902A7FBE1FF9A304F49856DE8D99B312D234D80ACB95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b0e50e1552c5823b2b04959e1759b0cd5127bb6bc2eace8a0f2eaa8a5b917025
                                                                                        • Instruction ID: 57b5dd750fd180c3b2adae0b323016457bd8e0b0341120cde217cdbe924461d6
                                                                                        • Opcode Fuzzy Hash: b0e50e1552c5823b2b04959e1759b0cd5127bb6bc2eace8a0f2eaa8a5b917025
                                                                                        • Instruction Fuzzy Hash: 61D1BC72A097468FC704CE18C49436AFBE1FBD4356F044A6EF89597351D338AA0ECB86
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 849082c791b38ba92d0a6da32705ae28c99ed883dde77a24f79fbd0f85179b25
                                                                                        • Instruction ID: ffc23df745633e2248757ddef2c1213755a35bf109b5bf6e8c0f9e61a827df1b
                                                                                        • Opcode Fuzzy Hash: 849082c791b38ba92d0a6da32705ae28c99ed883dde77a24f79fbd0f85179b25
                                                                                        • Instruction Fuzzy Hash: 87C1DD31708AA44FD725CE18E5613ABB7E2EFC5740FD9881FE48147392D23C9845CB9A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c5ed606307a3d65ad6525075461a519d9a264ae5b8034b8974049fddefc5d5bf
                                                                                        • Instruction ID: ec08408b2e5fdc4bb15f4daba2ce283b89a165faf3860ea1d3b40d133ce70d0f
                                                                                        • Opcode Fuzzy Hash: c5ed606307a3d65ad6525075461a519d9a264ae5b8034b8974049fddefc5d5bf
                                                                                        • Instruction Fuzzy Hash: A6C1CF716087518FCB18CF2CD59012AFBE2FB88310F194A6EE8DA93751D774AC15CB8A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fc60ecf50bd115ca0c6ea2745a91e2bccda0b72c85d336beea95e2ba67d1c3a9
                                                                                        • Instruction ID: c4c3c59a54470af46594cd46eda4adba485938c8ac005a82f8e9df4c58ea0ed7
                                                                                        • Opcode Fuzzy Hash: fc60ecf50bd115ca0c6ea2745a91e2bccda0b72c85d336beea95e2ba67d1c3a9
                                                                                        • Instruction Fuzzy Hash: 25B18B7190020ADFEB15DF04C1D0AADBBE2BB58319F14899EC91A4B742C775EE52CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4664e54bd8655df0b62760be2564d86677a0bae60cff444b8354291ceb51d8c8
                                                                                        • Instruction ID: 096a43c3772a5dfed28dfb8da90a63ac88925e6536542e90b9a0b2432f2d053a
                                                                                        • Opcode Fuzzy Hash: 4664e54bd8655df0b62760be2564d86677a0bae60cff444b8354291ceb51d8c8
                                                                                        • Instruction Fuzzy Hash: 5871B93550C6868ADB11CF28C484666FFD2ABA6305F0CC69ECCC99F357DA25E50DC791
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 08e54d43c7416f0657904aac47cb682653cc93cec4c396d191236aa0876266df
                                                                                        • Instruction ID: 550a3b3fc412a052214789864ae3a39d8e902cbb4210bb47db596fd974f4c68d
                                                                                        • Opcode Fuzzy Hash: 08e54d43c7416f0657904aac47cb682653cc93cec4c396d191236aa0876266df
                                                                                        • Instruction Fuzzy Hash: 9A5135317083504FD305DF2E989016AFBD29BC9311F9A8AAEDCD9C7753D635980D8785
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 088772fa365e04cc0180c1291c7538ad0ae07634b339a0d7178cabc7e697bf23
                                                                                        • Instruction ID: ed6ae9b2aaa4c0155c778d9384c7e0a8e14c19118ab64a6e36d1359a6ae3e522
                                                                                        • Opcode Fuzzy Hash: 088772fa365e04cc0180c1291c7538ad0ae07634b339a0d7178cabc7e697bf23
                                                                                        • Instruction Fuzzy Hash: 5D41D9327009514BD768CA59D8A01EBB7D3DBC6302F18C8AFD49E8B726C6355808C785
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0b4f27dd10139f30faea009d98bf7d04ad43b169fe1efa635cf320682f8d45aa
                                                                                        • Instruction ID: e689920879850017d857ab025dc88e1fc1484409ac6f744d7625c361f7acc1f1
                                                                                        • Opcode Fuzzy Hash: 0b4f27dd10139f30faea009d98bf7d04ad43b169fe1efa635cf320682f8d45aa
                                                                                        • Instruction Fuzzy Hash: 8D310B3374558203F72DCA2F9CA12FAEAD34FC522872DD57E99C98B357ECB9841A8144
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 453b8cc09952c486143c29d9ec85cc0d3ed9e97a4b00d903d917504cce4d0152
                                                                                        • Instruction ID: 2c0ec6f39ed1067728859d66cff3e338fd5bfc54bb36a97ad43dc870f23fc87d
                                                                                        • Opcode Fuzzy Hash: 453b8cc09952c486143c29d9ec85cc0d3ed9e97a4b00d903d917504cce4d0152
                                                                                        • Instruction Fuzzy Hash: D4314722BA609207D359CEBD9CC1677BA93E7CB306B6DC678D684CBA0AC539D8074254
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dc779a25fbd76ab5905fc7626c597e3ce04f91243b5d33e8d56f46d6e31d4aae
                                                                                        • Instruction ID: d16c6d9e913219c9e31ed7989381ee56dd7f88b58fe6662fc69c76dd32695ee9
                                                                                        • Opcode Fuzzy Hash: dc779a25fbd76ab5905fc7626c597e3ce04f91243b5d33e8d56f46d6e31d4aae
                                                                                        • Instruction Fuzzy Hash: 4101DB777142004FFB14CE12C6C155273E2EF89350B56C866C98257B4DE738FD578666
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ee46d2f1584fb8e4c8f1fb61d089c9cf28f2701993ea03c650491aceac961dd7
                                                                                        • Instruction ID: 6f6e0622cd9b86e836164f1108e6a691357d29ba35a89a54f15d626b20408ba7
                                                                                        • Opcode Fuzzy Hash: ee46d2f1584fb8e4c8f1fb61d089c9cf28f2701993ea03c650491aceac961dd7
                                                                                        • Instruction Fuzzy Hash: 9A01D676A042005BDB20CE54C4C115673E2FF89350791CCAAD941ABB4AE238FD438B67
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6dba45c413b374d874a94ca2b1b5a7ab74bacd05e9118bbc24751b95565165d4
                                                                                        • Instruction ID: f663e708d463b32701bed5cde155fb599e1b7d037d36d4fdf187ae078f346bd3
                                                                                        • Opcode Fuzzy Hash: 6dba45c413b374d874a94ca2b1b5a7ab74bacd05e9118bbc24751b95565165d4
                                                                                        • Instruction Fuzzy Hash: 84F0A47AA442008BEB24CE15C5C065673E3EF89350B5588A5CD41A7B4EE338FD83EB57
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6a41af155a94b915065be0fc7e179e9921620f9bdc442b883393928eb6ecd8b3
                                                                                        • Instruction ID: 5a6f295744475583499809156bf4c712f291eb2c65f5f057189027788e1d0844
                                                                                        • Opcode Fuzzy Hash: 6a41af155a94b915065be0fc7e179e9921620f9bdc442b883393928eb6ecd8b3
                                                                                        • Instruction Fuzzy Hash: A9F0A47A6003018BDB24CE10C5C115673E3EF893507578866D9439BB4DD338EDA38A56
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 21a4e130f636a6913ed2e67ababab861eef6d58afd8255d18fc45b053ed9e1ea
                                                                                        • Instruction ID: f936c5459eb645bd25c6bc26a72a2f161d5e6b79807ecba47aea3374437c2114
                                                                                        • Opcode Fuzzy Hash: 21a4e130f636a6913ed2e67ababab861eef6d58afd8255d18fc45b053ed9e1ea
                                                                                        • Instruction Fuzzy Hash: 4EF0B472610700CBC320AF10D806756B3F0EF55708F40192EE5429A682EBBD920C8B9D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 18edc7295e45c2d394862909e16901bcebccf158f052fad2f7b264c3eb0a6eeb
                                                                                        • Instruction ID: 26ae29b9bf5cc4a87b9e27117c70edaa69839a382e7b12f6cc81db0786bdcfe8
                                                                                        • Opcode Fuzzy Hash: 18edc7295e45c2d394862909e16901bcebccf158f052fad2f7b264c3eb0a6eeb
                                                                                        • Instruction Fuzzy Hash: 41D0A7B2A0512453C2105A082801296B4D44F63324F09546BFA84A2362E7F8C98081DD
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bdee3e765ca6bc48d130ca76b475f4efb4985be116b834c86bdb1594b090755b
                                                                                        • Instruction ID: c113923cbdd587c667420da7587335996b6a279280fc21f77aa6ce935406ee00
                                                                                        • Opcode Fuzzy Hash: bdee3e765ca6bc48d130ca76b475f4efb4985be116b834c86bdb1594b090755b
                                                                                        • Instruction Fuzzy Hash: AEB012302517498BC101CB0CD041E0073ECA304D48F000050940183721D154FC00C580
                                                                                        APIs
                                                                                        • GetDC.USER32(?), ref: 00440432
                                                                                          • Part of subcall function 00425D00: EnumDisplaySettingsA.USER32(00000000,000000FF,00000000), ref: 00425D0F
                                                                                        • SetStretchBltMode.GDI32(00000000,00000000), ref: 00440445
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00440452
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 00440457
                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004404A8
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 004404BC
                                                                                        • SelectObject.GDI32(?,?), ref: 004404E6
                                                                                        • PatBlt.GDI32(?,00000000,00000000,?,?,00F00021), ref: 00440508
                                                                                        • SelectObject.GDI32(?,?), ref: 00440518
                                                                                        • SelectObject.GDI32(?,?), ref: 00440524
                                                                                        • GetTickCount.KERNEL32 ref: 00440572
                                                                                        • SelectObject.GDI32(?,?), ref: 004405AA
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 004405C6
                                                                                        • BitBlt.GDI32(?,?,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 004405EB
                                                                                        • SelectObject.GDI32(00000000,?), ref: 004405F7
                                                                                        • DeleteObject.GDI32(00000000), ref: 004405FE
                                                                                        • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00440642
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0044064E
                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,?,00000000,00CC0020), ref: 00440673
                                                                                        • SelectObject.GDI32(00000000,?), ref: 0044067F
                                                                                        • SelectObject.GDI32(00000000,?), ref: 00440687
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 0044069C
                                                                                        • CreateCompatibleDC.GDI32(00000000), ref: 004406A5
                                                                                        • CreateBitmap.GDI32(?,?,00000001,00000001,00000000), ref: 004406BB
                                                                                        • CreateBitmap.GDI32(?,?,00000001,00000001,00000000), ref: 004406D3
                                                                                        • SelectObject.GDI32(00000000,?), ref: 004406E3
                                                                                        • SelectObject.GDI32(00000000,?), ref: 004406F3
                                                                                        • SetBkColor.GDI32(00000000,?), ref: 00440705
                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 00440726
                                                                                        • SetBkColor.GDI32(00000000,?), ref: 00440732
                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00330008), ref: 0044074F
                                                                                        • BitBlt.GDI32(?,?,00000000,?,?,00000000,00000000,00000000,008800C6), ref: 00440774
                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,008800C6), ref: 00440791
                                                                                        • BitBlt.GDI32(?,?,00000000,?,?,00000000,00000000,00000000,00EE0086), ref: 004407B6
                                                                                        • SelectObject.GDI32(00000000,?), ref: 004407C2
                                                                                        • DeleteObject.GDI32(00000000), ref: 004407C9
                                                                                        • SelectObject.GDI32(00000000,?), ref: 004407D5
                                                                                        • DeleteObject.GDI32(00000000), ref: 004407DC
                                                                                        • DeleteDC.GDI32(00000000), ref: 004407E9
                                                                                        • DeleteDC.GDI32(00000000), ref: 004407EC
                                                                                        • SelectObject.GDI32(00000000,?), ref: 00440825
                                                                                        • DeleteObject.GDI32(?), ref: 0044082C
                                                                                        • IsWindow.USER32(?), ref: 00440836
                                                                                        • StretchBlt.GDI32(00000000,?,?,?,?,?,00000000,00000000,?,?,00CC0020), ref: 0044089A
                                                                                        • BitBlt.GDI32(00000000,?,?,?,?,?,00000000,00000000,00CC0020), ref: 004408C4
                                                                                        • SelectObject.GDI32(?,?), ref: 004408D4
                                                                                        • Sleep.KERNEL32(0000000A), ref: 00440920
                                                                                        • GetTickCount.KERNEL32 ref: 00440926
                                                                                        • DeleteObject.GDI32(00000000), ref: 00440953
                                                                                        • DeleteDC.GDI32(00000000), ref: 00440960
                                                                                        • DeleteDC.GDI32(?), ref: 00440967
                                                                                        • ReleaseDC.USER32(?,00000000), ref: 0044096E
                                                                                          • Part of subcall function 0043FF50: GetClientRect.USER32(?,?), ref: 0043FF77
                                                                                          • Part of subcall function 0043FF50: __ftol.LIBCMT ref: 0044004E
                                                                                          • Part of subcall function 0043FF50: __ftol.LIBCMT ref: 00440061
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Object$Select$Delete$Create$Compatible$Bitmap$ColorCountStretchTick__ftol$ClientDisplayEnumModeRectReleaseSettingsSleepWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1975044605-0
                                                                                        • Opcode ID: df66af436f2516b189c960d49caf745557e53721df138ffe203900053f5c197c
                                                                                        • Instruction ID: d1ef879b96dd0eab55097fcc6ab36227dfd9d1c8b0edc89df6a03185133f023e
                                                                                        • Opcode Fuzzy Hash: df66af436f2516b189c960d49caf745557e53721df138ffe203900053f5c197c
                                                                                        • Instruction Fuzzy Hash: 7E02B8B1204700AFE324DF69CD85F6BB7E9EB89B04F10491DF69693290D7B4E805CB69
                                                                                        APIs
                                                                                          • Part of subcall function 004253A0: SendMessageA.USER32(?,00000143,00000000,?), ref: 004253C3
                                                                                        • GetProfileStringA.KERNEL32(windows,device,,,,,?,000001F4), ref: 0043EDA9
                                                                                        • GetProfileStringA.KERNEL32(devices,00000000,004DBEE4,?,00001000), ref: 0043EDE8
                                                                                        • GetProfileStringA.KERNEL32(devices,?,,,,,?,000000C8), ref: 0043EE2A
                                                                                        • SendMessageA.USER32(?,00000143,00000000), ref: 0043EEEB
                                                                                        • SendMessageA.USER32(?,0000014E,?,00000000), ref: 0043EF28
                                                                                        • SendMessageA.USER32(?,0000014E,?,00000000), ref: 0043EFCB
                                                                                        • wsprintfA.USER32 ref: 0043EFE4
                                                                                        • wsprintfA.USER32 ref: 0043F00A
                                                                                        • wsprintfA.USER32 ref: 0043F030
                                                                                        • SendMessageA.USER32(?,000000F1,00000001,00000000), ref: 0043F063
                                                                                        • SendMessageA.USER32(?,000000F1,00000001,00000000), ref: 0043F08E
                                                                                        • SendMessageA.USER32(?,000000F1,00000001,00000000), ref: 0043F0A4
                                                                                        • SendMessageA.USER32(?,0000014E,?,00000000), ref: 0043F0BB
                                                                                        • SendMessageA.USER32(?,000000F1,00000001,00000000), ref: 0043F0FF
                                                                                        • wsprintfA.USER32 ref: 0043F112
                                                                                        • wsprintfA.USER32 ref: 0043F13C
                                                                                        • SendMessageA.USER32(?,000000F1,00000001,00000000), ref: 0043F162
                                                                                        • SendMessageA.USER32(?,000000F1,00000001,00000000), ref: 0043F1A3
                                                                                        • wsprintfA.USER32 ref: 0043F1B4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$wsprintf$ProfileString
                                                                                        • String ID: ,,,$device$devices$none$windows
                                                                                        • API String ID: 2373861888-528626633
                                                                                        • Opcode ID: 8e7565c7d98f6e93dbe9a150913a68faeabfc29515304ef2d04f8e9570ba73be
                                                                                        • Instruction ID: 375c355c892fa734bb215af716cd807410454375106cbbd7a6a6c255fccd593d
                                                                                        • Opcode Fuzzy Hash: 8e7565c7d98f6e93dbe9a150913a68faeabfc29515304ef2d04f8e9570ba73be
                                                                                        • Instruction Fuzzy Hash: 9BC1CB71240702ABD624DB75CC81FEB77E8EB88708F00491EF65A971D1EAB8F509CB59
                                                                                        APIs
                                                                                        • GetFocus.USER32 ref: 0041B46F
                                                                                        • GetWindowRect.USER32(?,?), ref: 0041B4C6
                                                                                        • GetParent.USER32(?), ref: 0041B4D6
                                                                                        • GetParent.USER32(?), ref: 0041B509
                                                                                        • GlobalSize.KERNEL32(00000000), ref: 0041B553
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0041B55B
                                                                                        • IsWindow.USER32(?), ref: 0041B574
                                                                                        • GetTopWindow.USER32(?), ref: 0041B5B1
                                                                                        • GetWindow.USER32(00000000,00000002), ref: 0041B5CA
                                                                                        • SetParent.USER32(?,?), ref: 0041B5F6
                                                                                        • SendMessageA.USER32(?,0000806F,00000000,00000000), ref: 0041B641
                                                                                        • SendMessageA.USER32(?,00008076,00000000,00000000), ref: 0041B650
                                                                                        • GetParent.USER32(?), ref: 0041B663
                                                                                        • SendMessageA.USER32(?,00008004,00000000,00000000), ref: 0041B67C
                                                                                        • GetWindowLongA.USER32(?,000000F0), ref: 0041B684
                                                                                        • SendMessageA.USER32(?,0000130B,00000000,00000000), ref: 0041B6B4
                                                                                        • SendMessageA.USER32(?,0000130C,00000000,00000000), ref: 0041B6C2
                                                                                        • IsWindow.USER32(?), ref: 0041B70E
                                                                                        • GetFocus.USER32 ref: 0041B718
                                                                                        • SetFocus.USER32(?,00000000), ref: 0041B730
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 0041B73B
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 0041B742
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$MessageSend$GlobalParent$Focus$FreeLockLongRectSizeUnlock
                                                                                        • String ID: P$B
                                                                                        • API String ID: 300820980-4207359672
                                                                                        • Opcode ID: 254713e7a220f19bf8a51a23c97a1c95cd114fe4725fab4e23ad073c76a20e3a
                                                                                        • Instruction ID: 0cd3a686ad2ae5d394dfeec887b0c6aafbfc7e7beef5ebd9584f0e0b2f17d1cb
                                                                                        • Opcode Fuzzy Hash: 254713e7a220f19bf8a51a23c97a1c95cd114fe4725fab4e23ad073c76a20e3a
                                                                                        • Instruction Fuzzy Hash: 38A15B71604300AFD714DF69CC85B6BBBE9FB88704F108A2DF95197391DB78E8418B99
                                                                                        APIs
                                                                                        • CreateDIBitmap.GDI32(?,?,00000004,?,?,00000000), ref: 0042B287
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0042B29F
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0042B2A8
                                                                                        • SelectObject.GDI32(00000000,?), ref: 0042B2B7
                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 0042B2D1
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0042B2DB
                                                                                        • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 0042B2FF
                                                                                        • SelectObject.GDI32(00000000,?), ref: 0042B30B
                                                                                        • DeleteDC.GDI32(00000000), ref: 0042B314
                                                                                        • SelectObject.GDI32(00000000,?), ref: 0042B31C
                                                                                        • DeleteDC.GDI32(00000000), ref: 0042B31F
                                                                                        • DeleteObject.GDI32(?), ref: 0042B32C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Object$CreateSelect$CompatibleDelete$Bitmap
                                                                                        • String ID: $($($HtJ
                                                                                        • API String ID: 3440321782-77160146
                                                                                        • Opcode ID: aa9d66255c76b7aaf5d88a6b88ddaf6659354832188f2c8932b9065dfb839702
                                                                                        • Instruction ID: 6f2b27547094b162b73ebac3b27c57459411af85dd819703d120f5f71e8bde85
                                                                                        • Opcode Fuzzy Hash: aa9d66255c76b7aaf5d88a6b88ddaf6659354832188f2c8932b9065dfb839702
                                                                                        • Instruction Fuzzy Hash: 3CF189B06083559FC710CF29D880A6BBBE5FF89300F54892EE899CB351D778D945CBA6
                                                                                        APIs
                                                                                        • GetSysColor.USER32(00000010), ref: 0044E3D8
                                                                                          • Part of subcall function 0049B4CB: SetBkColor.GDI32(?,?), ref: 0049B4DA
                                                                                          • Part of subcall function 0049B4CB: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0049B50C
                                                                                        • GetSysColor.USER32(00000014), ref: 0044E410
                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 0044E442
                                                                                        • GetSysColor.USER32(00000016), ref: 0044E45B
                                                                                        • GetSysColor.USER32(0000000F), ref: 0044E46B
                                                                                        • DrawEdge.USER32(?,?,00000002,0000000F), ref: 0044E4A4
                                                                                        • GetDeviceCaps.GDI32(?), ref: 0044E6AE
                                                                                        • RealizePalette.GDI32(?), ref: 0044E6D1
                                                                                        • GetSysColor.USER32(00000014), ref: 0044E6E9
                                                                                        • GetSysColor.USER32(0000000F), ref: 0044E6FB
                                                                                        • GetSysColor.USER32(0000000F), ref: 0044E3B1
                                                                                          • Part of subcall function 0049B4A1: SetBkColor.GDI32(?,?), ref: 0049B4AB
                                                                                          • Part of subcall function 0049B4A1: ExtTextOutA.GDI32(?,00000000,00000000,00000002,?,00000000,00000000,00000000), ref: 0049B4C1
                                                                                        • GetSysColor.USER32(0000000F), ref: 0044E508
                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 0044E541
                                                                                        • GetSysColor.USER32(00000016), ref: 0044E556
                                                                                        • GetSysColor.USER32(0000000F), ref: 0044E562
                                                                                        • InflateRect.USER32(?,?,?), ref: 0044E5A3
                                                                                        • GetSysColor.USER32(00000010), ref: 0044E5A7
                                                                                        • Rectangle.GDI32(?,?,?,?,?), ref: 0044E5EE
                                                                                        • DrawEdge.USER32(?,?,00000002,0000000F), ref: 0044E629
                                                                                        • DrawEdge.USER32(?,?,00000002,0000000F), ref: 0044E730
                                                                                        • GetSysColor.USER32(00000010), ref: 0044E78D
                                                                                        • CreatePen.GDI32(00000000,00000001,00000000), ref: 0044E794
                                                                                        • InflateRect.USER32(?,?,?), ref: 0044E7D3
                                                                                        • Rectangle.GDI32(?,?,?,?,?), ref: 0044E7F1
                                                                                        • GetDeviceCaps.GDI32(?,00000026), ref: 0044E827
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Color$InflateRect$DrawEdge$CapsDeviceRectangleText$CreatePaletteRealize
                                                                                        • String ID:
                                                                                        • API String ID: 3119264602-0
                                                                                        • Opcode ID: 9b6b15588d2de6f839050fde7361c7871b4f7b6bf9c36df243a936170348a0e6
                                                                                        • Instruction ID: a849e760dabc7a8c1027e725d869769713d03e1537b547e5e6abe4c950ab3b06
                                                                                        • Opcode Fuzzy Hash: 9b6b15588d2de6f839050fde7361c7871b4f7b6bf9c36df243a936170348a0e6
                                                                                        • Instruction Fuzzy Hash: 7AF17971204301AFDB14DF69C884E6BB7E9FF89714F008A2EF65687291DBB4E805CB56
                                                                                        APIs
                                                                                        • GetCursorPos.USER32(?), ref: 0046A121
                                                                                        • ScreenToClient.USER32(?), ref: 0046A130
                                                                                        • ImageList_DragMove.COMCTL32(?,00000200), ref: 0046A13B
                                                                                        • ImageList_DragShowNolock.COMCTL32(00000000,?,00000200), ref: 0046A142
                                                                                        • SendMessageA.USER32(00001111,00000000,?,00000000), ref: 0046A158
                                                                                        • SendMessageA.USER32(0000110B,00000008,00000000,00001111), ref: 0046A16F
                                                                                        • SendMessageA.USER32(00008075,00000000,00000000,0000110B), ref: 0046A181
                                                                                        • ImageList_DragShowNolock.COMCTL32(00000001,00001111,00000000,?,00000000,?,00000200), ref: 0046A188
                                                                                        • ImageList_DragLeave.COMCTL32 ref: 0046A1AE
                                                                                        • ImageList_EndDrag.COMCTL32 ref: 0046A1B3
                                                                                        • ImageList_Destroy.COMCTL32 ref: 0046A1BE
                                                                                        • SendMessageA.USER32(0000110A,00000008,00000000), ref: 0046A1D2
                                                                                        • SendMessageA.USER32(0000110B,00000009,00000000,0000110A), ref: 0046A1E5
                                                                                        • SendMessageA.USER32(0000110B,00000008,00000000,0000110B), ref: 0046A1F9
                                                                                        • ReleaseCapture.USER32 ref: 0046A1FE
                                                                                        • SendMessageA.USER32(00001112,00000000,?), ref: 0046A231
                                                                                        • ImageList_BeginDrag.COMCTL32(00000000,00000000,00000000,00001112,00000000,?), ref: 0046A247
                                                                                        • ImageList_DragEnter.COMCTL32(?,?,00000000,00000000,00000000,00001112,00000000,?), ref: 0046A258
                                                                                        • SetCapture.USER32(FFFFFE69,?,?,00000000,00000000,00000000,00001112,00000000,?), ref: 0046A260
                                                                                        • CallWindowProcA.USER32(?,0000004E,?,?), ref: 0046A283
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ImageList_$DragMessageSend$CaptureNolockShow$BeginCallClientCursorDestroyEnterLeaveMoveProcReleaseScreenWindow
                                                                                        • String ID: N
                                                                                        • API String ID: 3292699315-1130791706
                                                                                        • Opcode ID: c672f4cb90f3a1b5865a153abfa8542e736f9c2ecc999c65a0a0c9ba546f8aa8
                                                                                        • Instruction ID: ee784530a8b432ffca078d5c041e3591ed37dbefa2139d54f08a41f86da8ce6b
                                                                                        • Opcode Fuzzy Hash: c672f4cb90f3a1b5865a153abfa8542e736f9c2ecc999c65a0a0c9ba546f8aa8
                                                                                        • Instruction Fuzzy Hash: FC415D71551A05FEEFA1AF51DC12FAD3B21FB04714F00443AF610651B2D7B9A8A49F1E
                                                                                        APIs
                                                                                          • Part of subcall function 00425D00: EnumDisplaySettingsA.USER32(00000000,000000FF,00000000), ref: 00425D0F
                                                                                        • SetStretchBltMode.GDI32(?,00000000), ref: 0042B769
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0042B7F0
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0042B80C
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 0042B852
                                                                                        • CreateBitmap.GDI32(?,?,00000001,00000001,00000000), ref: 0042B868
                                                                                        • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 0042B8C5
                                                                                        • StretchBlt.GDI32(?,000000FF,?,?,000000FF,?,00000000,00000000,?,?,00660046), ref: 0042B91E
                                                                                        • StretchBlt.GDI32(?,000000FF,?,?,?,?,00000000,00000000,?,?,008800C6), ref: 0042B955
                                                                                        • StretchBlt.GDI32(?,?,?,?,?,?,00000000,00000000,?,?,00660046), ref: 0042B98F
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0042BA25
                                                                                        • SelectObject.GDI32(00000000,?), ref: 0042BA32
                                                                                        • GetModuleHandleA.KERNEL32(Gdi32.dll,?,?,?,00000000,0049EEE0,000000FF,0041127C,?,00000000,?,000000FF,000000FF,00CC0020,00000000,00000000), ref: 0042BA5D
                                                                                        • GetProcAddress.KERNEL32(00000000,GdiAlphaBlend), ref: 0042BA6D
                                                                                        • StretchBlt.GDI32(?,?,?,?,?,00000000,00000000,00000000,?,?,?), ref: 0042BABC
                                                                                        • SelectObject.GDI32(00000000,?), ref: 0042BB1D
                                                                                        • DeleteDC.GDI32(00000000), ref: 0042BB24
                                                                                        • DrawIconEx.USER32(?,?,?,?,?,?,00000000,00000000,00000003), ref: 0042BB6F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Stretch$Create$CompatibleObject$Select$AddressBitmapDeleteDisplayDrawEnumHandleIconModeModuleProcSettings
                                                                                        • String ID: Gdi32.dll$GdiAlphaBlend$`tJ
                                                                                        • API String ID: 2274411644-4219613339
                                                                                        • Opcode ID: 97d7e20af4fe494b3a308971f8cf1452726cb390f09a2233602b995c39a6dae3
                                                                                        • Instruction ID: ac1f1234c2bc469c142022ff9d5c09e47fee80a681231782c6053e5c6692542e
                                                                                        • Opcode Fuzzy Hash: 97d7e20af4fe494b3a308971f8cf1452726cb390f09a2233602b995c39a6dae3
                                                                                        • Instruction Fuzzy Hash: CAD15D71208741AFD724DB69DC84F6BBBE9FB89714F504A1DF69583290CB34E840CBA6
                                                                                        APIs
                                                                                          • Part of subcall function 00499356: __EH_prolog.LIBCMT ref: 0049935B
                                                                                          • Part of subcall function 00499356: BeginPaint.USER32(?,?,?,?,0040F279), ref: 00499384
                                                                                          • Part of subcall function 00498F07: GetClipBox.GDI32(?,?), ref: 00498F0E
                                                                                        • IsRectEmpty.USER32(?), ref: 004115F5
                                                                                        • GetCurrentObject.GDI32(?,00000002), ref: 0041163A
                                                                                        • GetCurrentObject.GDI32(?,00000001), ref: 0041164D
                                                                                        • GetClientRect.USER32 ref: 004116D2
                                                                                        • CreatePen.GDI32(-00000003,00000000,?), ref: 004116EE
                                                                                        • PatBlt.GDI32(?,?,?,?,?,00F00021), ref: 004117B2
                                                                                          • Part of subcall function 004993C8: __EH_prolog.LIBCMT ref: 004993CD
                                                                                          • Part of subcall function 004993C8: EndPaint.USER32(?,?,?,?,0040F2F3), ref: 004993EA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentH_prologObjectPaintRect$BeginClientClipCreateEmpty
                                                                                        • String ID: DeJ$gfff
                                                                                        • API String ID: 3506841274-4129595542
                                                                                        • Opcode ID: 9c3f50a115cd49cca461ce47a2e3699103561158c7262a7084d9567aff32395c
                                                                                        • Instruction ID: 996ab688eec5aa0bf012d0449edfcf95cab4c2f62e22bcadf7739a14148e888e
                                                                                        • Opcode Fuzzy Hash: 9c3f50a115cd49cca461ce47a2e3699103561158c7262a7084d9567aff32395c
                                                                                        • Instruction Fuzzy Hash: B0E1AEB15083419FC714DF59C884EAFBBE9FB89310F144A1EF69687290DB38E845CB66
                                                                                        APIs
                                                                                        • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000022B8), ref: 00442B25
                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00442B48
                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00442B56
                                                                                        • waveOutUnprepareHeader.WINMM(?,?,00000020), ref: 00442B78
                                                                                        • waveOutPrepareHeader.WINMM(?,?,00000020), ref: 00442BC1
                                                                                        • waveOutWrite.WINMM(?,?,00000020), ref: 00442BCE
                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00442BD8
                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00442BE6
                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 00442C15
                                                                                        • ReleaseSemaphore.KERNEL32(?,00000014,00000000), ref: 00442C33
                                                                                        • LeaveCriticalSection.KERNEL32(?), ref: 00442C3A
                                                                                        • waveOutPause.WINMM(?), ref: 00442C49
                                                                                        • waveOutReset.WINMM(?), ref: 00442C53
                                                                                        • waveOutUnprepareHeader.WINMM(?,00000000,00000020), ref: 00442C71
                                                                                        • waveOutUnprepareHeader.WINMM(?,?,00000020), ref: 00442C96
                                                                                        • EnterCriticalSection.KERNEL32(004DBF08), ref: 00442CAC
                                                                                        • LeaveCriticalSection.KERNEL32(004DBF08), ref: 00442D08
                                                                                        • CloseHandle.KERNEL32(?), ref: 00442D36
                                                                                        • CloseHandle.KERNEL32(?), ref: 00442D3C
                                                                                        • CloseHandle.KERNEL32(?), ref: 00442D42
                                                                                        • DeleteCriticalSection.KERNEL32(?), ref: 00442D48
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$wave$EnterHeaderLeave$CloseHandleUnprepare$DeleteMultipleObjectsPausePrepareReleaseResetSemaphoreWaitWrite
                                                                                        • String ID:
                                                                                        • API String ID: 361331667-0
                                                                                        • Opcode ID: 0d777cf0c3ad4d6de55551507e021db228d8dd463637fcb21985c127882d8efe
                                                                                        • Instruction ID: 1b6905680617cc2a8a108e5b6be7304e76925ba44b6067a56ff2e3ea2b368d18
                                                                                        • Opcode Fuzzy Hash: 0d777cf0c3ad4d6de55551507e021db228d8dd463637fcb21985c127882d8efe
                                                                                        • Instruction Fuzzy Hash: 49717E75600219EBEB14CF68DE88AAE3BA8FF49704F45442AFD05D7250C7B8ED41DB98
                                                                                        APIs
                                                                                        • GetStockObject.GDI32(0000000F), ref: 00428E54
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 00428E67
                                                                                        • SelectPalette.GDI32(?,00000000,00000000), ref: 00428EC2
                                                                                        • RealizePalette.GDI32(?), ref: 00428ECC
                                                                                        • GlobalAlloc.KERNEL32(00000002,00000028), ref: 00428ED6
                                                                                        • SelectPalette.GDI32(?,?,00000000), ref: 00428EEC
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00428EF4
                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000000,00000000), ref: 00428F23
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00428F79
                                                                                        • GlobalReAlloc.KERNEL32(00000000,?,00000002), ref: 00428F82
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 00428F8F
                                                                                        • GetDIBits.GDI32(?,?,00000000,?,00000000,00000000,00000000), ref: 00428FB2
                                                                                        • SelectPalette.GDI32(?,?,00000000), ref: 00428FC5
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00428FCC
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00428FD3
                                                                                          • Part of subcall function 00499260: __EH_prolog.LIBCMT ref: 00499265
                                                                                          • Part of subcall function 00499260: ReleaseDC.USER32(00000000,00000000), ref: 00499284
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$Palette$Select$AllocBitsLockObjectUnlock$FreeH_prologRealizeReleaseStock
                                                                                        • String ID: (
                                                                                        • API String ID: 3986717603-3887548279
                                                                                        • Opcode ID: 600001ede7866d2b59a7f2096c1676ccfb51ab068c77521c712566a589cf5333
                                                                                        • Instruction ID: 8181d3be14a80b1523e7f26b4fbfcee73c13eff496a89211c92f1a61dccf36ad
                                                                                        • Opcode Fuzzy Hash: 600001ede7866d2b59a7f2096c1676ccfb51ab068c77521c712566a589cf5333
                                                                                        • Instruction Fuzzy Hash: 53618D726083109FC320DF58DD44B5BBBE9FB89B10F50492DFA8597290CBB8E805CB96
                                                                                        APIs
                                                                                        • CopyRect.USER32(?,?), ref: 0043DC16
                                                                                          • Part of subcall function 00499553: __EH_prolog.LIBCMT ref: 00499558
                                                                                          • Part of subcall function 00499553: CreateSolidBrush.GDI32(?), ref: 00499575
                                                                                        • FillRect.USER32(?,?,00000000), ref: 0043DC54
                                                                                        • GetSystemMetrics.USER32(0000002E), ref: 0043DC7D
                                                                                        • GetSystemMetrics.USER32(0000002D), ref: 0043DC83
                                                                                        • DrawFrameControl.USER32(?,?,00000003,?), ref: 0043DCF6
                                                                                        • DrawEdge.USER32(?,?,0000000A,0000000F), ref: 0043DD09
                                                                                        • InflateRect.USER32(?,00FFFFFD,00000001), ref: 0043DD24
                                                                                        • GetSysColor.USER32(0000000F), ref: 0043DD48
                                                                                        • Rectangle.GDI32(?,?,?,?,?), ref: 0043DD9B
                                                                                        • OffsetRect.USER32(?,00000001,00000001), ref: 0043DE05
                                                                                        • GetSysColor.USER32(00000014), ref: 0043DE0B
                                                                                        • OffsetRect.USER32(?,000000FF,000000FF), ref: 0043DE33
                                                                                        • GetSysColor.USER32(00000010), ref: 0043DE39
                                                                                        • InflateRect.USER32(?,000000FF,000000FF), ref: 0043DE82
                                                                                        • DrawFocusRect.USER32(?,?), ref: 0043DE91
                                                                                          • Part of subcall function 00494BF3: GetWindowTextLengthA.USER32(?), ref: 00494C00
                                                                                          • Part of subcall function 00494BF3: GetWindowTextA.USER32(?,00000000,00000000), ref: 00494C18
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$ColorDraw$InflateMetricsOffsetSystemTextWindow$BrushControlCopyCreateEdgeFillFocusFrameH_prologLengthRectangleSolid
                                                                                        • String ID: p{J$p{J
                                                                                        • API String ID: 4239342997-599910965
                                                                                        • Opcode ID: 9938ef6fbdb2ffc7fa5b766bc538a1618a518d7d85397adde5f6d872ba295014
                                                                                        • Instruction ID: 583f5a4069132e8b474342b7274b0943e17ff77c134fd7ffa0591ff88a828f34
                                                                                        • Opcode Fuzzy Hash: 9938ef6fbdb2ffc7fa5b766bc538a1618a518d7d85397adde5f6d872ba295014
                                                                                        • Instruction Fuzzy Hash: 8FA16770208345AFC714DF68C889A6BBBE8FF89714F004A2DF59587390DBB4E945CB96
                                                                                        APIs
                                                                                        • SetWindowRgn.USER32(?,00000000,00000001), ref: 00420E41
                                                                                        • GetWindowRect.USER32(?,?), ref: 00420E6E
                                                                                        • BeginPath.GDI32(?), ref: 00420EF7
                                                                                        • MulDiv.KERNEL32(7FFF0000,?,00007FFF), ref: 00420F10
                                                                                        • MulDiv.KERNEL32(00000000,?,00007FFF), ref: 00420F1F
                                                                                        • MulDiv.KERNEL32(3FFF0000,?,00007FFF), ref: 00420F47
                                                                                        • MulDiv.KERNEL32(00000000,?,00007FFF), ref: 00420F56
                                                                                        • EndPath.GDI32(?), ref: 00420F71
                                                                                        • PathToRegion.GDI32(?), ref: 00420F7C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Path$Window$BeginRectRegion
                                                                                        • String ID: gfff$gfff
                                                                                        • API String ID: 3989698161-3084402119
                                                                                        • Opcode ID: 5ebdb547aba9abd27ba70b8650aaf4ce480741a95460128e4526c65f1f619ce5
                                                                                        • Instruction ID: 78470904ad29d88545d18b7ab051b6899742cadd3ba3607d9ee85fbc43b62551
                                                                                        • Opcode Fuzzy Hash: 5ebdb547aba9abd27ba70b8650aaf4ce480741a95460128e4526c65f1f619ce5
                                                                                        • Instruction Fuzzy Hash: 3A8124B16083419FC714DF29DC85E6BBBE8FB95704F04492EF58683390EA78AC45C766
                                                                                        APIs
                                                                                          • Part of subcall function 00494BF3: GetWindowTextLengthA.USER32(?), ref: 00494C00
                                                                                          • Part of subcall function 00494BF3: GetWindowTextA.USER32(?,00000000,00000000), ref: 00494C18
                                                                                        • __ftol.LIBCMT ref: 0043F456
                                                                                        • __ftol.LIBCMT ref: 0043F4AC
                                                                                        • __ftol.LIBCMT ref: 0043F502
                                                                                        • __ftol.LIBCMT ref: 0043F558
                                                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 0043F579
                                                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 0043F593
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F65B
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F68D
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F6AA
                                                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 0043F6CA
                                                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 0043F6E4
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F6FC
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F71B
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F784
                                                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 0043F7E9
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F82B
                                                                                          • Part of subcall function 004969BA: GetDlgItem.USER32(?,?), ref: 004969C8
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F857
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$__ftol$TextWindow$ItemLength
                                                                                        • String ID:
                                                                                        • API String ID: 2143175130-0
                                                                                        • Opcode ID: 6256b528cc52324a8aba887dd48a592bdd88d10e038bbf08b103e9af37ea6f6f
                                                                                        • Instruction ID: f128ab64e30bd7c87bbf92f5b0142c30a89cfb856a4dc963313f4611ac340b52
                                                                                        • Opcode Fuzzy Hash: 6256b528cc52324a8aba887dd48a592bdd88d10e038bbf08b103e9af37ea6f6f
                                                                                        • Instruction Fuzzy Hash: 02D105B5944701ABD724EB70CD42FAB77A8BB84700F104D3EF19A862E1DB78F4468B59
                                                                                        APIs
                                                                                          • Part of subcall function 00499356: __EH_prolog.LIBCMT ref: 0049935B
                                                                                          • Part of subcall function 00499356: BeginPaint.USER32(?,?,?,?,0040F279), ref: 00499384
                                                                                          • Part of subcall function 0044BA10: GetWindowExtEx.GDI32(?,?), ref: 0044BA33
                                                                                        • MulDiv.KERNEL32(?,00000064,?), ref: 0044C57B
                                                                                        • GetClientRect.USER32(?,?), ref: 0044C609
                                                                                        • DPtoLP.GDI32(?,?,00000002), ref: 0044C61E
                                                                                        • OffsetRect.USER32 ref: 0044C66D
                                                                                        • Rectangle.GDI32(?,?,?,?,?), ref: 0044C6AB
                                                                                        • FillRect.USER32(?,?,?), ref: 0044C703
                                                                                        • FillRect.USER32(?,00000032,?), ref: 0044C746
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 0044C7EF
                                                                                        • IsRectEmpty.USER32(?), ref: 0044C7F6
                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 0044C83A
                                                                                          • Part of subcall function 00498F17: SelectClipRgn.GDI32(?,00000000), ref: 00498F39
                                                                                          • Part of subcall function 00498F17: SelectClipRgn.GDI32(?,?), ref: 00498F4F
                                                                                        • LPtoDP.GDI32(?,?,00000001), ref: 0044C87A
                                                                                        • DPtoLP.GDI32(?,?,00000001), ref: 0044C8A1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$ClipFillSelect$BeginClientCreateEmptyH_prologIndirectOffsetPaintRectangleWindow
                                                                                        • String ID: 0b)u$2
                                                                                        • API String ID: 2521159323-3765794826
                                                                                        • Opcode ID: 1bcf63e3d62d452ca7232b48ab2ccc90320ec55d77d8412b8d433b832fd50172
                                                                                        • Instruction ID: 37ef88e2322aa913ec433597f445b879292607ff740e662998f4ecee794fd6c8
                                                                                        • Opcode Fuzzy Hash: 1bcf63e3d62d452ca7232b48ab2ccc90320ec55d77d8412b8d433b832fd50172
                                                                                        • Instruction Fuzzy Hash: F3E148B16087409FD364DF69C880B6BB7E9BBC8704F448A2EF59A83351DB74E904CB56
                                                                                        APIs
                                                                                        • GetProfileStringA.KERNEL32(windows,device,,,,,?,000001F4), ref: 004314FF
                                                                                        • GetProfileStringA.KERNEL32(devices,00000000,004DBE74,?,00001000), ref: 00431533
                                                                                        • GetProfileStringA.KERNEL32(devices,?,,,,,?,000000C8), ref: 004315BA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ProfileString
                                                                                        • String ID: ,,,$device$devices$none$pvJ$windows
                                                                                        • API String ID: 1468043044-716164430
                                                                                        • Opcode ID: f54c2336f91e8ac47def6478c80fe0e7b619d10b8b0984599bafa9c6ce55e3df
                                                                                        • Instruction ID: 05ff49245991570871f42f207073862d3df12731b7514ae3598c8522e33c828d
                                                                                        • Opcode Fuzzy Hash: f54c2336f91e8ac47def6478c80fe0e7b619d10b8b0984599bafa9c6ce55e3df
                                                                                        • Instruction Fuzzy Hash: 9FB1E8741083819FD720EB65C881FAFB7E4BF99758F440A1EF895433A1D7789908C76A
                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(USER32,?,?,?,0048148B), ref: 00481374
                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemMetrics), ref: 0048138C
                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromWindow), ref: 0048139D
                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromRect), ref: 004813AE
                                                                                        • GetProcAddress.KERNEL32(00000000,MonitorFromPoint), ref: 004813BF
                                                                                        • GetProcAddress.KERNEL32(00000000,EnumDisplayMonitors), ref: 004813D0
                                                                                        • GetProcAddress.KERNEL32(00000000,GetMonitorInfoA), ref: 004813E1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressProc$HandleModule
                                                                                        • String ID: EnumDisplayMonitors$GetMonitorInfoA$GetSystemMetrics$MonitorFromPoint$MonitorFromRect$MonitorFromWindow$USER32
                                                                                        • API String ID: 667068680-2376520503
                                                                                        • Opcode ID: 61835c07250865e4a41bfea179fc2b7c87a728fda51927f460b7afd1aaa03337
                                                                                        • Instruction ID: 51f16fa21c4649a1c89060718c43bf055d6827ac556e7a00ade2e41974201d34
                                                                                        • Opcode Fuzzy Hash: 61835c07250865e4a41bfea179fc2b7c87a728fda51927f460b7afd1aaa03337
                                                                                        • Instruction Fuzzy Hash: 90115EB1E02611DBD711AF26ADC053FBAE8F259780B64183FD904D2E70DBB88462DB1C
                                                                                        APIs
                                                                                          • Part of subcall function 0049C32A: TlsGetValue.KERNEL32(004F1AFC,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834,?,00000000,?,00490369,00000000,00000000,00000000,00000000), ref: 0049C369
                                                                                        • RegisterClipboardFormatA.USER32(commdlg_LBSelChangedNotify), ref: 00490FE3
                                                                                        • RegisterClipboardFormatA.USER32(commdlg_ShareViolation), ref: 00490FEF
                                                                                        • RegisterClipboardFormatA.USER32(commdlg_FileNameOK), ref: 00490FFB
                                                                                        • RegisterClipboardFormatA.USER32(commdlg_ColorOK), ref: 00491007
                                                                                        • RegisterClipboardFormatA.USER32(commdlg_help), ref: 00491013
                                                                                        • RegisterClipboardFormatA.USER32(commdlg_SetRGBColor), ref: 0049101F
                                                                                          • Part of subcall function 00496951: SetWindowLongA.USER32(?,000000FC,00000000), ref: 00496980
                                                                                        • SendMessageA.USER32(?,00000111,0000E146,00000000), ref: 00491112
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ClipboardFormatRegister$LongMessageSendValueWindow
                                                                                        • String ID: commdlg_ColorOK$commdlg_FileNameOK$commdlg_LBSelChangedNotify$commdlg_SetRGBColor$commdlg_ShareViolation$commdlg_help
                                                                                        • API String ID: 3913284445-3888057576
                                                                                        • Opcode ID: ff13cb96689a1675683e51b05f9d124bf02939abd803ac2f40b70b6fe3bfaa59
                                                                                        • Instruction ID: bdd469bd3208d3e761ba31b7c234294e4b486f42de1bd74ef2b7f2fb20576856
                                                                                        • Opcode Fuzzy Hash: ff13cb96689a1675683e51b05f9d124bf02939abd803ac2f40b70b6fe3bfaa59
                                                                                        • Instruction Fuzzy Hash: 6A41B031A00205EFDF209F25DC89AAA3EB2EB55350F10443BFD0A572B1C77A9891CB9D
                                                                                        APIs
                                                                                        • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 0044289B
                                                                                        • CreateSemaphoreA.KERNEL32(00000000,00000014,00000014,00000000), ref: 004428B0
                                                                                        • InitializeCriticalSection.KERNEL32(?), ref: 004428DB
                                                                                        • CreateThread.KERNEL32(00000000,00000000,00442B10,?,00000004,?), ref: 00442910
                                                                                        • EnterCriticalSection.KERNEL32(004DBF08), ref: 00442922
                                                                                        • LeaveCriticalSection.KERNEL32(004DBF08,-000000FC,00000000,00000000), ref: 00442AD5
                                                                                        • ResumeThread.KERNEL32(?), ref: 00442AE3
                                                                                        • ReleaseSemaphore.KERNEL32(?,00000014,00000000), ref: 00442AF5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateCriticalSection$SemaphoreThread$EnterEventInitializeLeaveReleaseResume
                                                                                        • String ID: RIFF$WAVE$data$fmt
                                                                                        • API String ID: 1802393137-4212202414
                                                                                        • Opcode ID: 746537b66d48ad2201cfee16d83bc94c49547c8e721acdb99c17a7d277e93267
                                                                                        • Instruction ID: 748eacfb1ce7ec9e90e8f486a5af30e29c5dae3a366b97812d04fc3b1a1fab72
                                                                                        • Opcode Fuzzy Hash: 746537b66d48ad2201cfee16d83bc94c49547c8e721acdb99c17a7d277e93267
                                                                                        • Instruction Fuzzy Hash: A2B112B56003009BE714DF24DE41B2B77E5FB88718F454A2EF946E7381E7B8E9018B99
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0d16eafe3dd8fdf9e626467f8b213056c8dd5a1002374d741e3a237757be2ec7
                                                                                        • Instruction ID: 6bef142473069250c35f86fb27761fe86b621b2a1d223b416f741ea0f203fb45
                                                                                        • Opcode Fuzzy Hash: 0d16eafe3dd8fdf9e626467f8b213056c8dd5a1002374d741e3a237757be2ec7
                                                                                        • Instruction Fuzzy Hash: 52D18C71A047409FE724DFA8C880A2BB7F5EB48318F20493EE55AE7790D638EC49DB15
                                                                                        APIs
                                                                                        • GetCapture.USER32 ref: 0043802E
                                                                                        • SetCapture.USER32(?,?,?,?,?,?,?,?,?,0049FC18,000000FF,0043786D,?,?,?,?), ref: 0043804B
                                                                                          • Part of subcall function 004991EE: __EH_prolog.LIBCMT ref: 004991F3
                                                                                          • Part of subcall function 004991EE: GetDC.USER32(?), ref: 0049921C
                                                                                          • Part of subcall function 0044BA10: GetWindowExtEx.GDI32(?,?), ref: 0044BA33
                                                                                          • Part of subcall function 0049911C: GetWindowExtEx.GDI32(?,?), ref: 0049912D
                                                                                          • Part of subcall function 0049911C: GetViewportExtEx.GDI32(?,?), ref: 0049913A
                                                                                          • Part of subcall function 0049911C: MulDiv.KERNEL32(?,00000000,00000000), ref: 0049915F
                                                                                          • Part of subcall function 0049911C: MulDiv.KERNEL32(?,00000000,00000000), ref: 0049917A
                                                                                          • Part of subcall function 00498CAD: SetMapMode.GDI32(?,?), ref: 00498CC6
                                                                                          • Part of subcall function 00498CAD: SetMapMode.GDI32(?,?), ref: 00498CD4
                                                                                          • Part of subcall function 00498C22: SetROP2.GDI32(?,?), ref: 00498C3B
                                                                                          • Part of subcall function 00498C22: SetROP2.GDI32(?,?), ref: 00498C49
                                                                                          • Part of subcall function 00498BC6: SetBkMode.GDI32(?,?), ref: 00498BDF
                                                                                          • Part of subcall function 00498BC6: SetBkMode.GDI32(?,?), ref: 00498BED
                                                                                          • Part of subcall function 00499503: __EH_prolog.LIBCMT ref: 00499508
                                                                                          • Part of subcall function 00499503: CreatePen.GDI32(?,?,?), ref: 0049952B
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,00000000), ref: 00498B0C
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,?), ref: 00498B22
                                                                                        • GetCapture.USER32 ref: 00438111
                                                                                        • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00438130
                                                                                        • DispatchMessageA.USER32(?), ref: 00438171
                                                                                        • DispatchMessageA.USER32(?), ref: 0043818D
                                                                                        • ScreenToClient.USER32(?,?), ref: 004381D4
                                                                                        • GetCapture.USER32 ref: 004381FC
                                                                                        • ReleaseCapture.USER32 ref: 00438224
                                                                                        • ReleaseCapture.USER32 ref: 00438280
                                                                                        • DPtoLP.GDI32 ref: 004382C4
                                                                                        • InvalidateRect.USER32(?,00000000,00000000,?,00000000,?,?,?,00000000,?,?,?), ref: 0043834D
                                                                                        • InvalidateRect.USER32(?,00000000,00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 004383DB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Capture$Mode$Message$DispatchH_prologInvalidateObjectRectReleaseSelectWindow$ClientCreateScreenViewport
                                                                                        • String ID:
                                                                                        • API String ID: 453157188-0
                                                                                        • Opcode ID: 25591804063659c78a211cd4977f5ebb58270a8c0caeed4677b7b73143545098
                                                                                        • Instruction ID: 8a4fcd8581fb87fcc334617a8a9f14e5136695248bc54b5d3bcabf6b39bca8f7
                                                                                        • Opcode Fuzzy Hash: 25591804063659c78a211cd4977f5ebb58270a8c0caeed4677b7b73143545098
                                                                                        • Instruction Fuzzy Hash: 65B18271204700AFD714EB65C985E6FB7E9BF89B04F101A1EF15283291DF78E905CB6A
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Parent$ActiveChildEnabledFocusUpdateVisible
                                                                                        • String ID:
                                                                                        • API String ID: 983273251-0
                                                                                        • Opcode ID: 3ee47d4ef0acd403d2a28ca408634096b24651a3aa0d13c1ec1bbf2931df4104
                                                                                        • Instruction ID: cdb4fb205202b63a0027cb4be5a8c25f1a9c12a92795c5ce559499a67b1180d9
                                                                                        • Opcode Fuzzy Hash: 3ee47d4ef0acd403d2a28ca408634096b24651a3aa0d13c1ec1bbf2931df4104
                                                                                        • Instruction Fuzzy Hash: 7251B7B1B04315EBC724DF65ED40A6BBBA8BF54344F404A2FF94592311DBB8E841CBA9
                                                                                        APIs
                                                                                        • InflateRect.USER32(?,?,?), ref: 0042A876
                                                                                          • Part of subcall function 0042A5A0: SetRect.USER32(?,00000000,00000032,00000032,?), ref: 0042A689
                                                                                          • Part of subcall function 0042A5A0: OffsetRect.USER32(?,?,?), ref: 0042A696
                                                                                          • Part of subcall function 0042A5A0: IntersectRect.USER32(?,?,?), ref: 0042A6B2
                                                                                          • Part of subcall function 0042A5A0: IsRectEmpty.USER32(?), ref: 0042A6BD
                                                                                        • InflateRect.USER32(?,?,?), ref: 0042A8E9
                                                                                        • CreateRectRgn.GDI32(00000000,00000000,00000000,00000000), ref: 0042AAED
                                                                                        • GetClipRgn.GDI32(?,00000000), ref: 0042AAFC
                                                                                        • CreatePolygonRgn.GDI32 ref: 0042AB7A
                                                                                        • SelectClipRgn.GDI32(?,?), ref: 0042AC5D
                                                                                        • CreatePolygonRgn.GDI32(?,00000005,00000002), ref: 0042AC80
                                                                                        • SelectClipRgn.GDI32(?,?), ref: 0042AD01
                                                                                        • DeleteObject.GDI32(?), ref: 0042AD17
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$ClipCreate$InflatePolygonSelect$DeleteEmptyIntersectObjectOffset
                                                                                        • String ID: gfff$sJ
                                                                                        • API String ID: 1105800552-757070248
                                                                                        • Opcode ID: 624d73ff2e4f373f11e23649daf07be4caa27ce586e37fdd3ebd17d41ddbc7cd
                                                                                        • Instruction ID: 179dd53cdce41bd1ce8caeb603a8b7d88d3081ac0e8be7a7f4b539bc2c2ab4be
                                                                                        • Opcode Fuzzy Hash: 624d73ff2e4f373f11e23649daf07be4caa27ce586e37fdd3ebd17d41ddbc7cd
                                                                                        • Instruction Fuzzy Hash: B7F126B06083419FC324CF19D980B6BBBE5BFC9704F508A2EF98987391D774A845CB56
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000,004DB448,00000000), ref: 0041C314
                                                                                        • LoadLibraryA.KERNEL32(?,?,00000000,?,?,?,004BBC88,?,?,?,?,?,?,00000000,004DB448,00000000), ref: 0041C351
                                                                                        • GetProcAddress.KERNEL32(00000000,DllRegisterServer), ref: 0041C387
                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,00000000,004DB448,00000000), ref: 0041C392
                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,?,?,?,?,00000000,004DB448,00000000), ref: 0041C3A0
                                                                                        • LoadTypeLib.OLEAUT32(00000000,00000000), ref: 0041C4AD
                                                                                        • RegisterTypeLib.OLEAUT32(00000000,00000000), ref: 0041C4E2
                                                                                        • CLSIDFromString.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,004DB448,00000000), ref: 0041C5A7
                                                                                        • UnRegisterTypeLib.OLEAUT32(?,00000000,00000000,00000000,00000001), ref: 0041C5C3
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Library$LoadType$FreeRegister$AddressFromProcString
                                                                                        • String ID: DllRegisterServer$DllUnregisterServer
                                                                                        • API String ID: 2476498075-2931954178
                                                                                        • Opcode ID: f47e785f0e54375c198a3edefb721cf4fba2d958b444091fc1ac4486d58ae8eb
                                                                                        • Instruction ID: 6d9699b1abfe8b652872823e7804f5b8fd6162d4be7a10556c0dff1b8a8d3885
                                                                                        • Opcode Fuzzy Hash: f47e785f0e54375c198a3edefb721cf4fba2d958b444091fc1ac4486d58ae8eb
                                                                                        • Instruction Fuzzy Hash: A1B1C471900219ABDF10EBA4CD85BFF7778EF54318F10852EF815A7281DB78AA45C7A8
                                                                                        APIs
                                                                                        • CreateSolidBrush.GDI32(00FFFFFF), ref: 0042807F
                                                                                        • GetWindowRect.USER32(?), ref: 004280A9
                                                                                        • GetStockObject.GDI32(00000005), ref: 004280D7
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 004280E5
                                                                                        • GetWindowRect.USER32(?,?), ref: 00428153
                                                                                        • GetWindowRect.USER32(?,?), ref: 00428164
                                                                                        • GetWindowRect.USER32(?,?), ref: 00428179
                                                                                        • GetSystemMetrics.USER32(00000001), ref: 0042818F
                                                                                        • GetWindowRect.USER32(?,?), ref: 0042821A
                                                                                        • OffsetRect.USER32(?,00000000,?), ref: 00428234
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Window$BrushCreateCursorLoadMetricsObjectOffsetSolidStockSystem
                                                                                        • String ID: DqJ
                                                                                        • API String ID: 3805611468-687807543
                                                                                        • Opcode ID: cc810f22adf788b1c9f667326ce588b9ef62217a6507de9fb4402d194d0e0b77
                                                                                        • Instruction ID: e600dc03a6e3ac5d303056cd5a58bb81e966081bfde101529656859374e77967
                                                                                        • Opcode Fuzzy Hash: cc810f22adf788b1c9f667326ce588b9ef62217a6507de9fb4402d194d0e0b77
                                                                                        • Instruction Fuzzy Hash: 66A1AE703047019FD724DF69C885B2FBBE5EB84708F51492EF19A87381EB78E8058B59
                                                                                        APIs
                                                                                        • CompareStringW.KERNEL32(00000000,00000000,004AE57C,00000001,004AE57C,00000001,00000000,024711BC,0000000C,00000000,0000000C,00000000,000001D0,00000000,00000000,00481FA3), ref: 0048EA7D
                                                                                        • CompareStringA.KERNEL32(00000000,00000000,004AE578,00000001,004AE578,00000001), ref: 0048EA9A
                                                                                        • CompareStringA.KERNEL32(0045C3D6,00000000,00000000,00000000,00481FA3,00000000,00000000,024711BC,0000000C,00000000,0000000C,00000000,000001D0,00000000,00000000,00481FA3), ref: 0048EAF8
                                                                                        • GetCPInfo.KERNEL32(00000000,00000000,00000000,024711BC,0000000C,00000000,0000000C,00000000,000001D0,00000000,00000000,00481FA3,00000000), ref: 0048EB49
                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000), ref: 0048EBC8
                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,?,?), ref: 0048EC29
                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,?,00000000,00000000), ref: 0048EC3C
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0048EC88
                                                                                        • CompareStringW.KERNEL32(0045C3D6,00000000,00000000,00000000,?,00000000,?,00000000), ref: 0048ECA0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ByteCharCompareMultiStringWide$Info
                                                                                        • String ID: xJ$|J
                                                                                        • API String ID: 1651298574-4105791613
                                                                                        • Opcode ID: 3cd0c8637a15fb5ba29c2e45d1cd368dd8c97c9d662731b951292850f22b5816
                                                                                        • Instruction ID: 8f424d6968b6f4527b21dfb1eb33b57518ca1cc3706aa5165a0df7e3c65f68bb
                                                                                        • Opcode Fuzzy Hash: 3cd0c8637a15fb5ba29c2e45d1cd368dd8c97c9d662731b951292850f22b5816
                                                                                        • Instruction Fuzzy Hash: 6171BC72900249AFCF21EF56DD459AF3FB6EF06350F04092BF911A2260C3399C51EB98
                                                                                        APIs
                                                                                        • ShellExecuteA.SHELL32(00000000,open,?,00000000,00000000,?), ref: 00413BC8
                                                                                        • lstrcatA.KERNEL32(?,\shell\open\command,80000000,.htm,?,?,?,?), ref: 00413C07
                                                                                        • lstrlenA.KERNEL32(?), ref: 00413C5C
                                                                                        • lstrcatA.KERNEL32(00000000,004BBC9C), ref: 00413CA5
                                                                                        • lstrcatA.KERNEL32(00000000,?), ref: 00413CAD
                                                                                        • WinExec.KERNEL32(?,?), ref: 00413CB5
                                                                                          • Part of subcall function 0049284F: InterlockedDecrement.KERNEL32(-000000F4), ref: 00492863
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: lstrcat$DecrementExecExecuteInterlockedShelllstrlen
                                                                                        • String ID: "%1"$.htm$\shell\open\command$mailto:$open
                                                                                        • API String ID: 51986957-2182632014
                                                                                        • Opcode ID: 7dcb9b30bf423f2988d43df630649bceceb9c50ffa43b7ff9f4ef8bf6838f198
                                                                                        • Instruction ID: 3da7bfac58e100b7a2591964431922c440d83bc3d82f1f578f5e2b7d5cf07dbb
                                                                                        • Opcode Fuzzy Hash: 7dcb9b30bf423f2988d43df630649bceceb9c50ffa43b7ff9f4ef8bf6838f198
                                                                                        • Instruction Fuzzy Hash: 7C410832144302AFC724DF25DD84FEBBBA4EF94750F10492DF54563280E778A945C7AA
                                                                                        APIs
                                                                                        • CreateRectRgn.GDI32(?,?,?,?), ref: 0042123E
                                                                                        • GetClientRect.USER32(?,?), ref: 004212D9
                                                                                        • CreateRectRgn.GDI32 ref: 0042134A
                                                                                        • CombineRgn.GDI32(?,?,004A6D84,00000004), ref: 0042137B
                                                                                        • SetRect.USER32(?,00000000,?,?,?), ref: 004213D2
                                                                                        • IntersectRect.USER32(?,?,?), ref: 004213DF
                                                                                        • IsRectEmpty.USER32(?), ref: 0042140A
                                                                                        • __ftol.LIBCMT ref: 004214E8
                                                                                        • __ftol.LIBCMT ref: 004214F5
                                                                                        • CreateRectRgn.GDI32(00000000,?,00000000,00000000), ref: 0042154E
                                                                                        • CombineRgn.GDI32(?,?,004A6D84,00000004), ref: 0042157F
                                                                                        • FillRgn.GDI32(?,?,00000000), ref: 004215FC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Create$Combine__ftol$ClientEmptyFillIntersect
                                                                                        • String ID:
                                                                                        • API String ID: 2653927418-0
                                                                                        • Opcode ID: 680a463d42e196391c103cef8a95e1a4354483fc442defea94edda4f419c89bb
                                                                                        • Instruction ID: b1326d6154758db41d8c32f45f2e795397bff80153b1a73980624541dcf1cc70
                                                                                        • Opcode Fuzzy Hash: 680a463d42e196391c103cef8a95e1a4354483fc442defea94edda4f419c89bb
                                                                                        • Instruction Fuzzy Hash: 60D1AE71208341AFC714DF29D884A6BBBE8FBD8344F548A1EF89583261DB74E905CB66
                                                                                        APIs
                                                                                          • Part of subcall function 00499356: __EH_prolog.LIBCMT ref: 0049935B
                                                                                          • Part of subcall function 00499356: BeginPaint.USER32(?,?,?,?,0040F279), ref: 00499384
                                                                                          • Part of subcall function 00498F07: GetClipBox.GDI32(?,?), ref: 00498F0E
                                                                                        • IsRectEmpty.USER32(?), ref: 004109B6
                                                                                        • GetClientRect.USER32(?,?), ref: 004109CE
                                                                                        • InflateRect.USER32(00000001,?,?), ref: 00410A84
                                                                                        • IntersectRect.USER32(?,?,?), ref: 00410ADF
                                                                                        • FillRect.USER32(?,?,00000000), ref: 00410B1F
                                                                                        • GetCurrentObject.GDI32(?,00000006), ref: 00410CF3
                                                                                        • OffsetRect.USER32(?,00000001,00000001), ref: 00410DD1
                                                                                        • OffsetRect.USER32(?,00000002,00000002), ref: 00410E65
                                                                                        • OffsetRect.USER32(?,00000001,00000001), ref: 00410E18
                                                                                          • Part of subcall function 00498C7E: SetTextColor.GDI32(?,?), ref: 00498C98
                                                                                          • Part of subcall function 00498C7E: SetTextColor.GDI32(?,?), ref: 00498CA6
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Offset$ColorText$BeginClientClipCurrentEmptyFillH_prologInflateIntersectObjectPaint
                                                                                        • String ID: PeJ
                                                                                        • API String ID: 397966577-494846158
                                                                                        • Opcode ID: af688abefdcb29f4e5ccd10294a4a487b4585f19c21f68b4bdd3ed853decdbf7
                                                                                        • Instruction ID: bacd23211f30015fea66a51b64ccbe41b45a9e426f50ca54b629ed50a9dfa53f
                                                                                        • Opcode Fuzzy Hash: af688abefdcb29f4e5ccd10294a4a487b4585f19c21f68b4bdd3ed853decdbf7
                                                                                        • Instruction Fuzzy Hash: 81F169711083409FD324DB65C885FABB7E9BFD9704F00492EF58A87290E7B8E985CB56
                                                                                        APIs
                                                                                        • IsChild.USER32(?,?), ref: 00421F58
                                                                                        • GetParent.USER32(?), ref: 00421FE9
                                                                                        • IsWindow.USER32(?), ref: 0042211B
                                                                                        • IsWindowVisible.USER32(?), ref: 0042212D
                                                                                          • Part of subcall function 00496C23: IsWindowEnabled.USER32(?), ref: 00496C2D
                                                                                        • GetParent.USER32(?), ref: 0042217E
                                                                                        • IsChild.USER32(?,?), ref: 0042219E
                                                                                        • GetParent.USER32(?), ref: 00422347
                                                                                        • SendMessageA.USER32(?,000000F1,00000001,00000000), ref: 00422364
                                                                                        • IsWindow.USER32(?), ref: 004223BF
                                                                                          • Part of subcall function 004181E0: IsChild.USER32(?,?), ref: 0041825D
                                                                                          • Part of subcall function 004181E0: GetParent.USER32(?), ref: 00418277
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ParentWindow$Child$EnabledMessageSendVisible
                                                                                        • String ID: P$B
                                                                                        • API String ID: 2452671399-4207359672
                                                                                        • Opcode ID: 88e478c7d9cdd00644a21bbc16d8ee4e157103a48c96b34323b618f093544641
                                                                                        • Instruction ID: d348ba33c52a986e099e2ad0715522d1231325c19b4e82e11a12810379c97b42
                                                                                        • Opcode Fuzzy Hash: 88e478c7d9cdd00644a21bbc16d8ee4e157103a48c96b34323b618f093544641
                                                                                        • Instruction Fuzzy Hash: 33E1F671604361AFC724DF64D981B6BB7E4BF84704F400A2EF98597381D7B8E845CBAA
                                                                                        APIs
                                                                                        • CopyRect.USER32(?,00000000), ref: 00434DE7
                                                                                        • IsRectEmpty.USER32(?), ref: 00434DF2
                                                                                        • GetClientRect.USER32(00000000,?), ref: 00434E31
                                                                                        • DPtoLP.GDI32(?,?,00000002), ref: 00434E43
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 00434E80
                                                                                        • CreateRectRgnIndirect.GDI32(?), ref: 00434E98
                                                                                        • OffsetRect.USER32(?,?,?), ref: 00434EBD
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 00434ECF
                                                                                          • Part of subcall function 00499503: __EH_prolog.LIBCMT ref: 00499508
                                                                                          • Part of subcall function 00499503: CreatePen.GDI32(?,?,?), ref: 0049952B
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,00000000), ref: 00498B0C
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,?), ref: 00498B22
                                                                                          • Part of subcall function 00498AAE: GetStockObject.GDI32(?), ref: 00498AB7
                                                                                          • Part of subcall function 00498AAE: SelectObject.GDI32(0040D085,00000000), ref: 00498AD1
                                                                                          • Part of subcall function 00498AAE: SelectObject.GDI32(0040D085,00000000), ref: 00498ADC
                                                                                          • Part of subcall function 00498C22: SetROP2.GDI32(?,?), ref: 00498C3B
                                                                                          • Part of subcall function 00498C22: SetROP2.GDI32(?,?), ref: 00498C49
                                                                                        • Rectangle.GDI32(?,?,?,?,?), ref: 00434F43
                                                                                          • Part of subcall function 00498F17: SelectClipRgn.GDI32(?,00000000), ref: 00498F39
                                                                                          • Part of subcall function 00498F17: SelectClipRgn.GDI32(?,?), ref: 00498F4F
                                                                                          • Part of subcall function 004994ED: DeleteObject.GDI32(00000000), ref: 004994FC
                                                                                          • Part of subcall function 00499260: __EH_prolog.LIBCMT ref: 00499265
                                                                                          • Part of subcall function 00499260: ReleaseDC.USER32(00000000,00000000), ref: 00499284
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ObjectSelect$Rect$ClipCreateH_prolog$ClientCopyDeleteEmptyIndirectOffsetRectangleReleaseStock
                                                                                        • String ID: 0b)u
                                                                                        • API String ID: 2841338838-4262797995
                                                                                        • Opcode ID: 7f360814c0573a81c249348a0b119d961f12179190f37bc3500d87e48e887219
                                                                                        • Instruction ID: 2ecb438508b7e0d1e8dd6acb673852b0e91fba010bb4251e17d229d8fc5c513b
                                                                                        • Opcode Fuzzy Hash: 7f360814c0573a81c249348a0b119d961f12179190f37bc3500d87e48e887219
                                                                                        • Instruction Fuzzy Hash: 8F615C711083009FC714DF69C885E6BBBE9EFC9718F048A1DF59683291DB78E909CB56
                                                                                        APIs
                                                                                        • LCMapStringW.KERNEL32(00000000,00000100,004AE57C,00000001,00000000,00000000,74DEE860,004F5CA4,?,?,?,0048353A,?,?,?,00000000), ref: 0048A126
                                                                                        • LCMapStringA.KERNEL32(00000000,00000100,004AE578,00000001,00000000,00000000,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048A142
                                                                                        • LCMapStringA.KERNEL32(?,?,?,:5H,?,?,74DEE860,004F5CA4,?,?,?,0048353A,?,?,?,00000000), ref: 0048A18B
                                                                                        • MultiByteToWideChar.KERNEL32(?,?,?,:5H,00000000,00000000,74DEE860,004F5CA4,?,?,?,0048353A,?,?,?,00000000), ref: 0048A1C3
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048A21B
                                                                                        • LCMapStringW.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048A231
                                                                                        • LCMapStringW.KERNEL32(?,?,?,00000000,?,?,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048A264
                                                                                        • LCMapStringW.KERNEL32(?,?,?,?,?,00000000,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048A2CC
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: String$ByteCharMultiWide
                                                                                        • String ID: :5H
                                                                                        • API String ID: 352835431-210481728
                                                                                        • Opcode ID: f2a12d0f7bdf396e121e5a5966bdd3d52328ef881f3842495f9714c3a876440d
                                                                                        • Instruction ID: 81bb3dd556f6518c3b5577297b923e4919c13257a441d409f93767a0358bd641
                                                                                        • Opcode Fuzzy Hash: f2a12d0f7bdf396e121e5a5966bdd3d52328ef881f3842495f9714c3a876440d
                                                                                        • Instruction Fuzzy Hash: 93519D32900109ABEF219F94CD44AAF3FB4FB49740F104566F914A1260C3BA8D60EB6A
                                                                                        APIs
                                                                                        • __EH_prolog.LIBCMT ref: 00493624
                                                                                        • GetSystemMetrics.USER32(0000002A), ref: 004936D5
                                                                                        • GlobalLock.KERNEL32(?), ref: 0049375F
                                                                                        • CreateDialogIndirectParamA.USER32(?,?,?,Function_00093467,00000000), ref: 00493791
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateDialogGlobalH_prologIndirectLockMetricsParamSystem
                                                                                        • String ID: Helv$MS Sans Serif$MS Shell Dlg
                                                                                        • API String ID: 2364537584-2894235370
                                                                                        • Opcode ID: 4684e65401b7cf2675417e621020225f8a92c3312904c380967fa4d0d338e3b0
                                                                                        • Instruction ID: d97ce314b9ae48b1f23170c788fdc6f46b5d60000d88c2d07cb72dac6a5378cd
                                                                                        • Opcode Fuzzy Hash: 4684e65401b7cf2675417e621020225f8a92c3312904c380967fa4d0d338e3b0
                                                                                        • Instruction Fuzzy Hash: FC615DB190020AEFCF14EFA9C9859AEBFB1BF16305F10447EE501A7291DB788E41DB59
                                                                                        APIs
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 0042917D
                                                                                        • MulDiv.KERNEL32(?,?,00000064), ref: 004291B2
                                                                                        • MulDiv.KERNEL32(?,?,00000064), ref: 004291DD
                                                                                        • GetDeviceCaps.GDI32 ref: 00429217
                                                                                        • GetSystemPaletteEntries.GDI32(?,00000000,000000FF,00000004), ref: 00429251
                                                                                        • CreatePalette.GDI32(00000000), ref: 0042925C
                                                                                        • CreateCompatibleBitmap.GDI32(?,?,?), ref: 004292BC
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 004292EF
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00429328
                                                                                        • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,?,?,00CC0020), ref: 0042938B
                                                                                        • GlobalFree.KERNEL32(00000000), ref: 00429453
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Create$Compatible$Palette$BitmapCapsDeviceEntriesFreeGlobalObjectStretchSystem
                                                                                        • String ID:
                                                                                        • API String ID: 3563226738-0
                                                                                        • Opcode ID: 876f521dd78a980dea85a12a9746a335fae71c993a70cbc893639c010a0d40e2
                                                                                        • Instruction ID: fbac6960cc1d14a16ff65e1b36114415bc9e319ec2a77aba6f47729c58221337
                                                                                        • Opcode Fuzzy Hash: 876f521dd78a980dea85a12a9746a335fae71c993a70cbc893639c010a0d40e2
                                                                                        • Instruction Fuzzy Hash: 6E910271208345AFD710EF69DC45B6FBBE8AB95704F40492EF69583281DB78EC04CB6A
                                                                                        APIs
                                                                                        • GetTextExtentPoint32A.GDI32(?,?,?,00000090), ref: 0044DE9F
                                                                                        • GetTextExtentPoint32A.GDI32(?,?,?,00000090), ref: 0044DEC4
                                                                                        • GetWindowRect.USER32(?,?), ref: 0044DF4E
                                                                                        • SetRect.USER32(00000080,?,?,?,?), ref: 0044DF83
                                                                                        • SetRect.USER32(00000070,?,?,?,?), ref: 0044DFC8
                                                                                        • SetRect.USER32(00000060,?,?,?,?), ref: 0044E03B
                                                                                        • GetSystemMetrics.USER32(00000001), ref: 0044E066
                                                                                        • GetSystemMetrics.USER32(00000000), ref: 0044E06C
                                                                                        • OffsetRect.USER32(00000080,00000000,00000000), ref: 0044E084
                                                                                        • OffsetRect.USER32(00000080,00000000,00000000), ref: 0044E092
                                                                                        • OffsetRect.USER32(00000080,00000000,00000000), ref: 0044E0A4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Offset$ExtentMetricsPoint32SystemText$Window
                                                                                        • String ID:
                                                                                        • API String ID: 1551820068-0
                                                                                        • Opcode ID: a92d08b9a996fb90190ff0eadbc5204848ec4f847a4f871bc6da75b2898d02a8
                                                                                        • Instruction ID: 2f12a544e68b8652f5728e7a168af89e7cbdb1b89d05958b02099bd59dbfc765
                                                                                        • Opcode Fuzzy Hash: a92d08b9a996fb90190ff0eadbc5204848ec4f847a4f871bc6da75b2898d02a8
                                                                                        • Instruction Fuzzy Hash: C7912770600B069FD318CF29C985E6AF7E5FB88700F148A2DA95AC7754EB74FC058B54
                                                                                        APIs
                                                                                        • GetClientRect.USER32(?,?), ref: 0044010E
                                                                                        • FillRect.USER32(?,?,00000000), ref: 0044016E
                                                                                        • FillRect.USER32(?,?,00000000), ref: 004401DE
                                                                                          • Part of subcall function 00499553: __EH_prolog.LIBCMT ref: 00499558
                                                                                          • Part of subcall function 00499553: CreateSolidBrush.GDI32(?), ref: 00499575
                                                                                        • FillRect.USER32(?,?,00000000), ref: 00440255
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0044027D
                                                                                        • SelectObject.GDI32(00000000,?), ref: 00440293
                                                                                        • SetStretchBltMode.GDI32(?,00000000), ref: 004402C5
                                                                                        • StretchBlt.GDI32(?,?,?,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 004402F8
                                                                                        • BitBlt.GDI32(?,00000000,?,?,?,00000000,00000000,00000000,00CC0020), ref: 00440323
                                                                                        • SelectObject.GDI32(00000000,?), ref: 0044032F
                                                                                        • DeleteDC.GDI32(00000000), ref: 0044033C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Fill$CreateObjectSelectStretch$BrushClientCompatibleDeleteH_prologModeSolid
                                                                                        • String ID:
                                                                                        • API String ID: 1645634290-0
                                                                                        • Opcode ID: 4cd5d1634c383f5c418c2b920d5e1ff85129af6ae7f2701f83f8a886059f6d5f
                                                                                        • Instruction ID: b95142ff4369a1fdb96ccf7f2dde91146ad1c32992dc55defcf9e8cf5d3fa536
                                                                                        • Opcode Fuzzy Hash: 4cd5d1634c383f5c418c2b920d5e1ff85129af6ae7f2701f83f8a886059f6d5f
                                                                                        • Instruction Fuzzy Hash: 4361EB75204701AFE724DF65C984F6BB7E8BB89704F00891EFA5A97280DB74E805CB25
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Mode$ColorCurrentObject$FillPolyStretchText
                                                                                        • String ID:
                                                                                        • API String ID: 544274770-0
                                                                                        • Opcode ID: eff322008c8e81d554ceecb96e815cfb61bc461f10d5ccf12aac104e2a119d2d
                                                                                        • Instruction ID: 669c8efa949dec87b0f188e8c9d8e81a4633cb961ec35526fe7d7c9cb359ee0d
                                                                                        • Opcode Fuzzy Hash: eff322008c8e81d554ceecb96e815cfb61bc461f10d5ccf12aac104e2a119d2d
                                                                                        • Instruction Fuzzy Hash: F8516C71210A019BC764DB74C988BEBB7A5EF44305F150A2EE26F872A0DF34F885CB58
                                                                                        APIs
                                                                                          • Part of subcall function 00499356: __EH_prolog.LIBCMT ref: 0049935B
                                                                                          • Part of subcall function 00499356: BeginPaint.USER32(?,?,?,?,0040F279), ref: 00499384
                                                                                        • GetClientRect.USER32(?,?), ref: 0043D53D
                                                                                        • CreateCompatibleBitmap.GDI32 ref: 0043D572
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0043D5A2
                                                                                          • Part of subcall function 00498A97: SelectObject.GDI32(?,?), ref: 00498A9F
                                                                                        • PatBlt.GDI32(?,00000000,00000000,?,?,00000042), ref: 0043D5DA
                                                                                        • GetObjectA.GDI32(00000000,00000018,?), ref: 0043D5F5
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0043D600
                                                                                        • SelectObject.GDI32(00000000,00000000), ref: 0043D610
                                                                                        • BitBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 0043D633
                                                                                        • SelectObject.GDI32(00000000,?), ref: 0043D63F
                                                                                        • DeleteDC.GDI32(00000000), ref: 0043D642
                                                                                        • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 0043D66B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Object$CompatibleCreateSelect$BeginBitmapClientDeleteH_prologPaintRect
                                                                                        • String ID:
                                                                                        • API String ID: 1593221388-0
                                                                                        • Opcode ID: 7dd7397981f3ec96502d149da0a05a91fcbb50072c62223de40e28546f8381f0
                                                                                        • Instruction ID: d16acff06b0db9e13bcd1ab03cf704990664d0788b8d1eebab955aa6d919993e
                                                                                        • Opcode Fuzzy Hash: 7dd7397981f3ec96502d149da0a05a91fcbb50072c62223de40e28546f8381f0
                                                                                        • Instruction Fuzzy Hash: 73516E71208341AFD714DFA8DD45F6BBBE8EBC9704F00492DB69983281D7B8E804CB66
                                                                                        APIs
                                                                                        • LoadLibraryA.KERNEL32(user32.dll,?,00000000,00000000,00486CD5,?,Microsoft Visual C++ Runtime Library,00012010,?,004AE2F4,?,004AE344,?,?,?,Runtime Error!Program: ), ref: 0048E211
                                                                                        • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 0048E229
                                                                                        • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 0048E23A
                                                                                        • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 0048E247
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: AddressProc$LibraryLoad
                                                                                        • String ID: DJ$GetActiveWindow$GetLastActivePopup$MessageBoxA$user32.dll
                                                                                        • API String ID: 2238633743-78154115
                                                                                        • Opcode ID: 0b63ded463f1dae7b056c1a36dcf6e24d5ed6d04f6d0746f8858f8917f0dbf9d
                                                                                        • Instruction ID: a368d75ec3eb41e2d5e0887385ea0d0b7887660e224302a2a55a02b101d26038
                                                                                        • Opcode Fuzzy Hash: 0b63ded463f1dae7b056c1a36dcf6e24d5ed6d04f6d0746f8858f8917f0dbf9d
                                                                                        • Instruction Fuzzy Hash: 8D018871604311BFA750AFB69E8492B3EED9A55740714097BF600C2221D6B8C811DF5E
                                                                                        APIs
                                                                                        • GetClientRect.USER32(?,?), ref: 00415C9F
                                                                                        • CreateCompatibleBitmap.GDI32 ref: 00415CFB
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00415D2B
                                                                                        • CreateRectRgn.GDI32(00000000,00000000,00000001,?), ref: 00415DC0
                                                                                        • SetRect.USER32(?,00000000,00000000,00000001,?), ref: 00415DE9
                                                                                        • FillRgn.GDI32(?,?,?), ref: 00415E6B
                                                                                        • PatBlt.GDI32(?,00000000,00000000,00000001,?,00F00021), ref: 00415EDE
                                                                                          • Part of subcall function 0040C5A0: GetSysColor.USER32(0000000F), ref: 0040C5AD
                                                                                          • Part of subcall function 00499553: __EH_prolog.LIBCMT ref: 00499558
                                                                                          • Part of subcall function 00499553: CreateSolidBrush.GDI32(?), ref: 00499575
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 00415F5A
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00415F98
                                                                                        • BitBlt.GDI32(?,00000000,00000000,00000001,?,?,00000000,00000000,00CC0020), ref: 00415FF7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Create$CompatibleRect$BitmapBrushClientColorFillH_prologObjectSolid
                                                                                        • String ID:
                                                                                        • API String ID: 1365424021-0
                                                                                        • Opcode ID: b2b664effbc817a137222d085ff597a36ed6199e6025ed55d4937ca78d806d71
                                                                                        • Instruction ID: 7ce7da77f2752d0d7c67b037f47ae3c99c88172ba564087db0dcae4400f46504
                                                                                        • Opcode Fuzzy Hash: b2b664effbc817a137222d085ff597a36ed6199e6025ed55d4937ca78d806d71
                                                                                        • Instruction Fuzzy Hash: 63C1A371108741DFD714DB69C845FABBBE8AF94704F00492EF18AC3291DB78E949CB66
                                                                                        APIs
                                                                                          • Part of subcall function 00499356: __EH_prolog.LIBCMT ref: 0049935B
                                                                                          • Part of subcall function 00499356: BeginPaint.USER32(?,?,?,?,0040F279), ref: 00499384
                                                                                          • Part of subcall function 00498F07: GetClipBox.GDI32(?,?), ref: 00498F0E
                                                                                        • GetClientRect.USER32(?,?), ref: 0041589E
                                                                                        • IntersectRect.USER32(?,?,?), ref: 004158B6
                                                                                        • IsRectEmpty.USER32(?), ref: 004158E6
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 0041591D
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 00415943
                                                                                        • IntersectRect.USER32(?,?,?), ref: 00415998
                                                                                        • IsRectEmpty.USER32(?), ref: 004159A3
                                                                                        • BitBlt.GDI32(?,?,?,?,?,?,?,?,00CC0020), ref: 004159E1
                                                                                        • DPtoLP.GDI32(?,?,00000002), ref: 00415A66
                                                                                        • IsWindow.USER32(?), ref: 00415AC8
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$EmptyIntersect$BeginClientClipCompatibleCreateH_prologObjectPaintWindow
                                                                                        • String ID:
                                                                                        • API String ID: 29348440-0
                                                                                        • Opcode ID: b79d25f311f098c70a41c10bec89c3464fb56ac26fc19d3cc2b9a837fb73bf3e
                                                                                        • Instruction ID: 7aec6151ff87464865c71482f4782e978cbe5ccee7f0454dafd8f30ce5311685
                                                                                        • Opcode Fuzzy Hash: b79d25f311f098c70a41c10bec89c3464fb56ac26fc19d3cc2b9a837fb73bf3e
                                                                                        • Instruction Fuzzy Hash: ED8129B1508741DFC724DF25C984AABBBE9FBC8704F008E2EF59A93250D734A909CB56
                                                                                        APIs
                                                                                        • GetWindowRect.USER32(?,?), ref: 0042680D
                                                                                        • GetWindowRect.USER32(?,?), ref: 0042681C
                                                                                        • IntersectRect.USER32(?,?,?), ref: 00426875
                                                                                        • EqualRect.USER32(?,?), ref: 004268A5
                                                                                        • GetWindowRect.USER32(?,?), ref: 004268C3
                                                                                        • OffsetRect.USER32(?,?,?), ref: 0042693A
                                                                                        • OffsetRect.USER32(?,?,00000000), ref: 00426954
                                                                                        • OffsetRect.USER32(?,?,00000000), ref: 0042696C
                                                                                        • OffsetRect.USER32(?,00000000,?), ref: 00426986
                                                                                        • OffsetRect.USER32(?,00000000,?), ref: 0042699E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Offset$Window$EqualIntersect
                                                                                        • String ID:
                                                                                        • API String ID: 2638238157-0
                                                                                        • Opcode ID: cd05aaae1887dbdebba669b2dd0968d66efd77561e6ad868f5bb3dfa203f8077
                                                                                        • Instruction ID: 9a5fa642748b2c5fe7a14c6da01bdc931e55ab72ac22c0530d377c88ad6cdd38
                                                                                        • Opcode Fuzzy Hash: cd05aaae1887dbdebba669b2dd0968d66efd77561e6ad868f5bb3dfa203f8077
                                                                                        • Instruction Fuzzy Hash: 16510BB16083169FC708CF29D98096FBBE9ABC8744F404A2EF985D3354DA74ED45CB52
                                                                                        APIs
                                                                                        • GetSystemMetrics.USER32(0000002E), ref: 0043DFA1
                                                                                        • GetSystemMetrics.USER32(0000002D), ref: 0043DFA7
                                                                                        • GetSystemMetrics.USER32(0000000A), ref: 0043DFAD
                                                                                        • GetSystemMetrics.USER32(0000000A), ref: 0043DFB8
                                                                                        • GetSystemMetrics.USER32(00000009), ref: 0043DFC6
                                                                                        • GetSystemMetrics.USER32(00000009), ref: 0043DFD2
                                                                                        • GetWindowRect.USER32(?,?), ref: 0043DFF7
                                                                                        • GetParent.USER32(?), ref: 0043DFFD
                                                                                        • GetWindowRect.USER32(?,00000000), ref: 0043E022
                                                                                        • SetRect.USER32(?,?,00000000,?,?), ref: 0043E054
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem$Rect$Window$Parent
                                                                                        • String ID:
                                                                                        • API String ID: 3457858938-0
                                                                                        • Opcode ID: e14ed3d8f27aa40321d8e89a91dc74f932567748ef7b270a047d82c9c70547ba
                                                                                        • Instruction ID: 3290ccdd3e2ffb2310a5f8c1a515e70d244a77919de46ef4c41ffc1c4f3e3efd
                                                                                        • Opcode Fuzzy Hash: e14ed3d8f27aa40321d8e89a91dc74f932567748ef7b270a047d82c9c70547ba
                                                                                        • Instruction Fuzzy Hash: 08219471A043155BDB04DF68EC8492F7BA8EBC9700F00492EB906D7284D7B4EC098BA6
                                                                                        APIs
                                                                                        • #17.COMCTL32 ref: 00469D5F
                                                                                        • GetModuleHandleA.KERNEL32(00000000), ref: 00469D7C
                                                                                        • CreateWindowExA.USER32(00000000,Tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00469DA8
                                                                                        • GetModuleHandleA.KERNEL32(00000000,?,00000011), ref: 00469DFA
                                                                                        • SendMessageA.USER32(00000404,00000000,004C564C,?), ref: 00469E1F
                                                                                        • SendMessageA.USER32(00000418,00000000,004C564C,00000000), ref: 00469E38
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: HandleMessageModuleSend$CreateWindow
                                                                                        • String ID: C$Tooltips_class32
                                                                                        • API String ID: 681453494-3815411238
                                                                                        • Opcode ID: b19757a4e90585ea809c3da0eed9651c8bfa4bca5bf8d619ebc09a4aab1874c7
                                                                                        • Instruction ID: b9fc5138eae5dc075fc8489a070c0ef144ca0a203de7430fbd1e1c6e3dbc9cea
                                                                                        • Opcode Fuzzy Hash: b19757a4e90585ea809c3da0eed9651c8bfa4bca5bf8d619ebc09a4aab1874c7
                                                                                        • Instruction Fuzzy Hash: BF2142B1A40604FFFBA09F51DC02F9D7A64E710728FA0442AF649391E1D3F96A94DB1E
                                                                                        APIs
                                                                                        • GetStockObject.GDI32(00000011), ref: 00498718
                                                                                        • GetStockObject.GDI32(0000000D), ref: 00498720
                                                                                        • GetObjectA.GDI32(00000000,0000003C,?), ref: 0049872D
                                                                                        • GetDC.USER32(00000000), ref: 0049873C
                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00498753
                                                                                        • MulDiv.KERNEL32(?,00000048,00000000), ref: 0049875F
                                                                                        • ReleaseDC.USER32(00000000,00000000), ref: 0049876A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Object$Stock$CapsDeviceRelease
                                                                                        • String ID: System
                                                                                        • API String ID: 46613423-3470857405
                                                                                        • Opcode ID: 690bf7b12a8ede2c3d6c25cf50df518f92d9637d1fb68cd0c317ef7f9d9d2592
                                                                                        • Instruction ID: b5e37b7362aaa71485e2f5f538255dfb7c677c4883d81b19b44cb7aea7f8788a
                                                                                        • Opcode Fuzzy Hash: 690bf7b12a8ede2c3d6c25cf50df518f92d9637d1fb68cd0c317ef7f9d9d2592
                                                                                        • Instruction Fuzzy Hash: 5C11A331A40208ABEF109BA8CD45F9E3EA8EB06780F10403AF601E71D0DBB49D41D7A8
                                                                                        APIs
                                                                                        • GetModuleHandleA.KERNEL32(COMCTL32.DLL,00000800,00000000,00000400,004968FB,?,00020000), ref: 0049660A
                                                                                        • LoadLibraryA.KERNEL32(COMCTL32.DLL), ref: 00496613
                                                                                        • GetProcAddress.KERNEL32(00000000,InitCommonControlsEx), ref: 00496627
                                                                                        • #17.COMCTL32 ref: 00496642
                                                                                        • #17.COMCTL32 ref: 0049665E
                                                                                        • FreeLibrary.KERNEL32(00000000), ref: 0049666A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Library$AddressFreeHandleLoadModuleProc
                                                                                        • String ID: COMCTL32.DLL$InitCommonControlsEx
                                                                                        • API String ID: 1437655972-4218389149
                                                                                        • Opcode ID: 989f1da389e920095883804e7c60c2dd2589b1c37ce237a68d33a06bca56a8de
                                                                                        • Instruction ID: 3ace6f272e4a4aafb2f6fb39d23086ca6b5314f8f1694eed0e3fdf4644064b7f
                                                                                        • Opcode Fuzzy Hash: 989f1da389e920095883804e7c60c2dd2589b1c37ce237a68d33a06bca56a8de
                                                                                        • Instruction Fuzzy Hash: BDF0A436705213578B119B78BD4895B7EBCAB96751B06043AFD00E3310DB68DC05977D
                                                                                        APIs
                                                                                          • Part of subcall function 0042B1D0: CreateDIBitmap.GDI32(?,?,00000004,?,?,00000000), ref: 0042B287
                                                                                          • Part of subcall function 0042B1D0: CreateCompatibleDC.GDI32(?), ref: 0042B29F
                                                                                          • Part of subcall function 0042B1D0: CreateCompatibleDC.GDI32(?), ref: 0042B2A8
                                                                                          • Part of subcall function 0042B1D0: SelectObject.GDI32(00000000,?), ref: 0042B2B7
                                                                                          • Part of subcall function 0042B1D0: CreateCompatibleBitmap.GDI32(?,?,?), ref: 0042B2D1
                                                                                          • Part of subcall function 0042B1D0: SelectObject.GDI32(00000000,00000000), ref: 0042B2DB
                                                                                          • Part of subcall function 0042B1D0: BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,00CC0020), ref: 0042B2FF
                                                                                        • __ftol.LIBCMT ref: 004110B5
                                                                                        • __ftol.LIBCMT ref: 004110C2
                                                                                        • CreateRectRgn.GDI32(00000000,?,00000000,?), ref: 00411145
                                                                                        • CombineRgn.GDI32(?,?,004A66F8,00000004), ref: 0041116B
                                                                                        • SetRect.USER32(?,00000000,?,?,?), ref: 004111B6
                                                                                        • IntersectRect.USER32(?,?,?), ref: 004111CE
                                                                                        • IsRectEmpty.USER32(?), ref: 004111F9
                                                                                        • CreateRectRgn.GDI32(00000000,?,?,00000000), ref: 004112AD
                                                                                        • CombineRgn.GDI32(?,?,004A66F8,00000004), ref: 004112D3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Create$Rect$Compatible$BitmapCombineObjectSelect__ftol$EmptyIntersect
                                                                                        • String ID:
                                                                                        • API String ID: 1300401878-0
                                                                                        • Opcode ID: 0e31f9b39f0a252c36427e58786076a6a9b12b5ae6d2fec5349b51625049053a
                                                                                        • Instruction ID: 551bd248fffbcf4cc57e0aebcedf128174ac396b2c341a25af7f1d2fc44a4a98
                                                                                        • Opcode Fuzzy Hash: 0e31f9b39f0a252c36427e58786076a6a9b12b5ae6d2fec5349b51625049053a
                                                                                        • Instruction Fuzzy Hash: DEB18BB16083429FC320CF29C984AABBBE5FBC9740F548A2DF599C7251EB74D844CB56
                                                                                        APIs
                                                                                        • GetCapture.USER32 ref: 00426596
                                                                                        • ClientToScreen.USER32(?,?), ref: 004265D3
                                                                                        • OffsetRect.USER32(?,?,?), ref: 004265FC
                                                                                        • GetParent.USER32(?), ref: 00426602
                                                                                          • Part of subcall function 0049905C: ScreenToClient.USER32(?,?), ref: 00499070
                                                                                          • Part of subcall function 0049905C: ScreenToClient.USER32(?,?), ref: 00499079
                                                                                        • GetClientRect.USER32(?,?), ref: 00426625
                                                                                        • OffsetRect.USER32(?,?,00000000), ref: 00426643
                                                                                        • OffsetRect.USER32(?,?,00000000), ref: 0042665B
                                                                                        • OffsetRect.USER32(?,00000000,?), ref: 00426679
                                                                                        • OffsetRect.USER32(?,00000000,?), ref: 00426699
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Offset$Client$Screen$CaptureParent
                                                                                        • String ID:
                                                                                        • API String ID: 838496554-0
                                                                                        • Opcode ID: 2218714bbf582e64d77a8450f93b7e341482b3504ad91caea9e96f1cde4a8837
                                                                                        • Instruction ID: 91ce548845001108b0b2eb99ca3431c1bd3c9dd03cb095dd9f18143a5253bce0
                                                                                        • Opcode Fuzzy Hash: 2218714bbf582e64d77a8450f93b7e341482b3504ad91caea9e96f1cde4a8837
                                                                                        • Instruction Fuzzy Hash: B841F8B5204302AFD708DF69D984D6BB7E9EBC8704F018A2DF586C3250DA74ED098B66
                                                                                        APIs
                                                                                        • __EH_prolog.LIBCMT ref: 00493908
                                                                                        • FindResourceA.KERNEL32(?,00000000,00000005), ref: 00493940
                                                                                        • LoadResource.KERNEL32(?,00000000,?,?,?,00000000), ref: 00493948
                                                                                          • Part of subcall function 00494742: UnhookWindowsHookEx.USER32(?), ref: 00494767
                                                                                        • LockResource.KERNEL32(?,?,00000000,?,?,?,00000000), ref: 00493955
                                                                                        • IsWindowEnabled.USER32(?), ref: 00493988
                                                                                        • EnableWindow.USER32(?,00000000), ref: 00493996
                                                                                        • EnableWindow.USER32(?,00000001), ref: 00493A24
                                                                                        • GetActiveWindow.USER32 ref: 00493A2F
                                                                                        • SetActiveWindow.USER32(?,?,?,00000000,?,?,?,00000000), ref: 00493A3D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Resource$ActiveEnable$EnabledFindH_prologHookLoadLockUnhookWindows
                                                                                        • String ID:
                                                                                        • API String ID: 401145483-0
                                                                                        • Opcode ID: 2e39cb871d024bfe327c5056afbf9bf64688235c8760fc4da5e96a8ca7f2ec5d
                                                                                        • Instruction ID: e1b9d868a4101ac52284107f3b6af8789f71c40dfd2f7e633e1e3859c8410103
                                                                                        • Opcode Fuzzy Hash: 2e39cb871d024bfe327c5056afbf9bf64688235c8760fc4da5e96a8ca7f2ec5d
                                                                                        • Instruction Fuzzy Hash: BA41D670900604DFCF21AF69C949B6FBFB5EF46716F10022BF541A22A1CBB94E41DB59
                                                                                        APIs
                                                                                        • InvalidateRect.USER32(?,?,00000001,?,?,?,?), ref: 00423D7A
                                                                                        • GetTopWindow.USER32(?), ref: 00423D80
                                                                                        • IsWindowVisible.USER32(00000000), ref: 00423D91
                                                                                        • GetWindowLongA.USER32(00000000,000000EC), ref: 00423DA2
                                                                                        • GetClientRect.USER32(00000000,?), ref: 00423DF5
                                                                                        • IntersectRect.USER32(?,?,?), ref: 00423E0A
                                                                                        • IsRectEmpty.USER32(?), ref: 00423E15
                                                                                        • InvalidateRect.USER32(00000000,00000000,00000000,?,?,?,?), ref: 00423E26
                                                                                        • GetWindow.USER32(00000000,00000002), ref: 00423E2B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Window$Invalidate$ClientEmptyIntersectLongVisible
                                                                                        • String ID:
                                                                                        • API String ID: 938479747-0
                                                                                        • Opcode ID: 0597887edae85dbfc765a731dcca06da6f6969f1871e8d10c123edf474224351
                                                                                        • Instruction ID: 3de810a02182dba82f077dab41b3b5e3a162cd6e30b2b411f3c26807e11ab0fa
                                                                                        • Opcode Fuzzy Hash: 0597887edae85dbfc765a731dcca06da6f6969f1871e8d10c123edf474224351
                                                                                        • Instruction Fuzzy Hash: 83219E71204312ABC714DF29E884D6BBBACFF8D305B004A2DF55197200DB68DA098BAA
                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(?,?,?,0000000C,?,?,004283A9,?,-00000001,00000000,?,?,?,004C0BF8), ref: 00490B6D
                                                                                        • GetFocus.USER32 ref: 00490B88
                                                                                          • Part of subcall function 00494742: UnhookWindowsHookEx.USER32(?), ref: 00494767
                                                                                        • IsWindowEnabled.USER32(?), ref: 00490BB1
                                                                                        • EnableWindow.USER32(?,00000000), ref: 00490BC3
                                                                                        • GetOpenFileNameA.COMDLG32(?,?), ref: 00490BEE
                                                                                        • GetSaveFileNameA.COMDLG32(?,?), ref: 00490BF5
                                                                                        • EnableWindow.USER32(?,00000001), ref: 00490C0C
                                                                                        • IsWindow.USER32(?), ref: 00490C12
                                                                                        • SetFocus.USER32(?), ref: 00490C20
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$EnableFileFocusName$EnabledHookOpenSaveUnhookWindowslstrlen
                                                                                        • String ID:
                                                                                        • API String ID: 3606897497-0
                                                                                        • Opcode ID: 7824a9db49dada1d12bd97d2ccb12f914a598006d830e38399169b30699bf134
                                                                                        • Instruction ID: d1a8ec3f4e04e7c5bdaecbd47479c7f876adff31555032a4348616fea4704318
                                                                                        • Opcode Fuzzy Hash: 7824a9db49dada1d12bd97d2ccb12f914a598006d830e38399169b30699bf134
                                                                                        • Instruction Fuzzy Hash: CD21A1712007009FDF25AB76DC4AB1B7FE8AB45308F00083EF55286251DBB8E8409B69
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,0000019F,00000000,00000000), ref: 0049AF64
                                                                                        • GetParent.USER32(?), ref: 0049AF6B
                                                                                          • Part of subcall function 00496A94: GetWindowLongA.USER32(?,000000F0), ref: 00496AA0
                                                                                        • SendMessageA.USER32(?,00000187,00000000,00000000), ref: 0049AFBE
                                                                                        • SendMessageA.USER32(?,00000111,?,?), ref: 0049B00F
                                                                                        • SendMessageA.USER32(?,00000185,00000000,00000000), ref: 0049B09A
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$LongParentWindow
                                                                                        • String ID: $MQA
                                                                                        • API String ID: 779260966-4069188592
                                                                                        • Opcode ID: b61dd85b8e79ec482234a35aae475efed3c7952a1785c7b44fd0eeaae23688b6
                                                                                        • Instruction ID: 8abd127b6ca696f94f46d313a637500af76bf43e8d06bab4f21677e20e64a6b6
                                                                                        • Opcode Fuzzy Hash: b61dd85b8e79ec482234a35aae475efed3c7952a1785c7b44fd0eeaae23688b6
                                                                                        • Instruction Fuzzy Hash: 4B3107702003186BCE347A769D45D3FBE9DEB85788B21493EF552C2291DF6DEC0642A9
                                                                                        APIs
                                                                                        • CreatePopupMenu.USER32 ref: 00428B0E
                                                                                        • AppendMenuA.USER32(?,?,00000000,?), ref: 00428C71
                                                                                        • AppendMenuA.USER32(?,00000000,00000000,?), ref: 00428CA9
                                                                                        • ModifyMenuA.USER32(?,00000000,00000000,00000000,00000000), ref: 00428CC7
                                                                                        • AppendMenuA.USER32(?,?,00000000,?), ref: 00428D25
                                                                                        • ModifyMenuA.USER32(?,?,?,?,?), ref: 00428D4A
                                                                                        • AppendMenuA.USER32(?,?,?,?), ref: 00428D92
                                                                                        • ModifyMenuA.USER32(?,?,?,?,?), ref: 00428DB7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Menu$Append$Modify$CreatePopup
                                                                                        • String ID:
                                                                                        • API String ID: 3846898120-0
                                                                                        • Opcode ID: 98b5273c5d015d324186822c169b1a4c146a4e36f851653df87434b70d8a0809
                                                                                        • Instruction ID: 3127d4d52b2345cb8dc06be73fd39e93e23dac0739c05e3adaed301bef6020ae
                                                                                        • Opcode Fuzzy Hash: 98b5273c5d015d324186822c169b1a4c146a4e36f851653df87434b70d8a0809
                                                                                        • Instruction Fuzzy Hash: 6ED19BB1A053109FD714DF59E880A2BBBE4FF99714F44092EF88597351DB78AC01CBAA
                                                                                        APIs
                                                                                        • GetStringTypeW.KERNEL32(00000001,004AE57C,00000001,?,74DEE860,004F5CA4,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048DA8D
                                                                                        • GetStringTypeA.KERNEL32(00000000,00000001,004AE578,00000001,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048DAA7
                                                                                        • GetStringTypeA.KERNEL32(?,?,?,?,:5H,74DEE860,004F5CA4,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048DADB
                                                                                        • MultiByteToWideChar.KERNEL32(?,004F5CA5,?,?,00000000,00000000,74DEE860,004F5CA4,?,?,0048353A,?,?,?,00000000,00000001), ref: 0048DB13
                                                                                        • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,?,?,?,?,?,0048353A,?), ref: 0048DB69
                                                                                        • GetStringTypeW.KERNEL32(?,?,00000000,:5H,?,?,?,?,?,?,0048353A,?), ref: 0048DB7B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: StringType$ByteCharMultiWide
                                                                                        • String ID: :5H
                                                                                        • API String ID: 3852931651-210481728
                                                                                        • Opcode ID: c95c28594bbe5c8e9f7b10f62a08d65b9730b0d691fef6108efaf70b7f3a12da
                                                                                        • Instruction ID: a0926905965f8dc11d32de3d31bd30d037696aacb4e7cbd8aec8eb5bb065e274
                                                                                        • Opcode Fuzzy Hash: c95c28594bbe5c8e9f7b10f62a08d65b9730b0d691fef6108efaf70b7f3a12da
                                                                                        • Instruction Fuzzy Hash: 8B419372901105AFCF10AF94DD85EAF3F79FB09754F100926FA11D2290D3789951DB98
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?), ref: 00486C1E
                                                                                        • GetStdHandle.KERNEL32(000000F4,004AE2F4,00000000,00000000,00000000,?), ref: 00486CF4
                                                                                        • WriteFile.KERNEL32(00000000), ref: 00486CFB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$HandleModuleNameWrite
                                                                                        • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                        • API String ID: 3784150691-4022980321
                                                                                        • Opcode ID: 366b32b33f90c15165caf358139852003f8ed0e60289ce2ae00fa324c5f73cae
                                                                                        • Instruction ID: 0f5802a0209d46205aed79c2ee089640f33908878fa7e30584717d2fa8b48337
                                                                                        • Opcode Fuzzy Hash: 366b32b33f90c15165caf358139852003f8ed0e60289ce2ae00fa324c5f73cae
                                                                                        • Instruction Fuzzy Hash: 8B31E672A00218AFDF21F7B5CD45FAE37ACEB46304F54086BF545D6050E6B8AA81CB5E
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: accept
                                                                                        • String ID: %s:%d$P
                                                                                        • API String ID: 3005279540-612342447
                                                                                        • Opcode ID: e594f6e5b45e548754f11d4133e149c06f64e78ca8ef028f81364fe3cae880d3
                                                                                        • Instruction ID: b2390cdaa07918ee1d79b2cc73e589ec7d4978547851588203749b288deb755e
                                                                                        • Opcode Fuzzy Hash: e594f6e5b45e548754f11d4133e149c06f64e78ca8ef028f81364fe3cae880d3
                                                                                        • Instruction Fuzzy Hash: AC3184312046015FE310EB28DC98DABB7F8BBD1324F504A3DF5A1922D0E6B4A90A8B65
                                                                                        APIs
                                                                                        • GetMonitorInfoA.USER32(?,?), ref: 00481502
                                                                                        • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00481529
                                                                                        • GetSystemMetrics.USER32(00000000), ref: 00481541
                                                                                        • GetSystemMetrics.USER32(00000001), ref: 00481548
                                                                                        • lstrcpyA.KERNEL32(?,DISPLAY), ref: 0048156C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: System$InfoMetrics$MonitorParameterslstrcpy
                                                                                        • String ID: B$DISPLAY
                                                                                        • API String ID: 1771318095-3316187204
                                                                                        • Opcode ID: 542f87c61b4c34317e6e5864836998013405a274f0b197f8e02460f021cab9d0
                                                                                        • Instruction ID: 55079f5b2057bb785df5a60117e9b7c8554e6fb848409df28fa0048857c5bc1c
                                                                                        • Opcode Fuzzy Hash: 542f87c61b4c34317e6e5864836998013405a274f0b197f8e02460f021cab9d0
                                                                                        • Instruction Fuzzy Hash: 7711A371900224BBDB11AF649D85A9F7FACFF46751B008863FC069E165D3B5D901CBAC
                                                                                        APIs
                                                                                          • Part of subcall function 00499356: __EH_prolog.LIBCMT ref: 0049935B
                                                                                          • Part of subcall function 00499356: BeginPaint.USER32(?,?,?,?,0040F279), ref: 00499384
                                                                                          • Part of subcall function 00498F07: GetClipBox.GDI32(?,?), ref: 00498F0E
                                                                                        • IsRectEmpty.USER32(?), ref: 0042564D
                                                                                        • GetSysColor.USER32(0000000F), ref: 0042565E
                                                                                          • Part of subcall function 00499553: __EH_prolog.LIBCMT ref: 00499558
                                                                                          • Part of subcall function 00499553: CreateSolidBrush.GDI32(?), ref: 00499575
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,00000000), ref: 00498B0C
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,?), ref: 00498B22
                                                                                        • PatBlt.GDI32(?,?,?,?,?,00F00021), ref: 004256A8
                                                                                        • GetClientRect.USER32(?,?), ref: 004256C1
                                                                                        • LoadBitmapA.USER32(?,?), ref: 004256F8
                                                                                        • GetObjectA.GDI32(?,00000018,?), ref: 00425747
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0042576D
                                                                                        • BitBlt.GDI32(?,?,?,?,?,?,00000000,00000000,00CC0020), ref: 004257FF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Object$CreateH_prologRectSelect$BeginBitmapBrushClientClipColorCompatibleEmptyLoadPaintSolid
                                                                                        • String ID:
                                                                                        • API String ID: 1390316934-0
                                                                                        • Opcode ID: 1d19e783259219d6d4c8e747017b7d8af38fb7ec8d8f85598037c9bfd93b04fd
                                                                                        • Instruction ID: ea3c4db0f24614b35f0020c86861da4120d79be7da7301523d8b3b66ccf1f09b
                                                                                        • Opcode Fuzzy Hash: 1d19e783259219d6d4c8e747017b7d8af38fb7ec8d8f85598037c9bfd93b04fd
                                                                                        • Instruction Fuzzy Hash: A3615D712083819FD724DB69C945F6BBBE8FBD5704F048A2DF59983280DB789904CB66
                                                                                        APIs
                                                                                        • GetDeviceCaps.GDI32(?,00000058), ref: 0044B858
                                                                                        • GetDeviceCaps.GDI32(?,0000005A), ref: 0044B861
                                                                                        • GetDeviceCaps.GDI32(?,0000006E), ref: 0044B872
                                                                                        • GetDeviceCaps.GDI32(?,0000006F), ref: 0044B88F
                                                                                        • GetDeviceCaps.GDI32(?,00000070), ref: 0044B8A4
                                                                                        • GetDeviceCaps.GDI32(?,00000071), ref: 0044B8B9
                                                                                        • GetDeviceCaps.GDI32(?,00000008), ref: 0044B8CE
                                                                                        • GetDeviceCaps.GDI32(?,0000000A), ref: 0044B8E3
                                                                                          • Part of subcall function 0044B620: __ftol.LIBCMT ref: 0044B625
                                                                                          • Part of subcall function 0044B650: __ftol.LIBCMT ref: 0044B655
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CapsDevice$__ftol
                                                                                        • String ID:
                                                                                        • API String ID: 1555043975-0
                                                                                        • Opcode ID: 20269199796fa6bf9027bfa9aaaafa8495685c11085858fdaa62b07103e9c4cc
                                                                                        • Instruction ID: cc7fef0f09ea5f6f30e12605faf38d1a54e5eb27d6ef6d841fa044603dc8e666
                                                                                        • Opcode Fuzzy Hash: 20269199796fa6bf9027bfa9aaaafa8495685c11085858fdaa62b07103e9c4cc
                                                                                        • Instruction Fuzzy Hash: 0A515570508704ABE300EF2AD885A6FBBE4FFC9304F02495DF6D496290DB71D9248B97
                                                                                        APIs
                                                                                        • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,00481917), ref: 00486605
                                                                                        • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,00481917), ref: 00486619
                                                                                        • GetEnvironmentStringsW.KERNEL32(?,00000000,?,?,?,?,00481917), ref: 00486645
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00481917), ref: 0048667D
                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00481917), ref: 0048669F
                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000,?,00000000,?,?,?,?,00481917), ref: 004866B8
                                                                                        • GetEnvironmentStrings.KERNEL32(?,00000000,?,?,?,?,00481917), ref: 004866CB
                                                                                        • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 00486709
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentStrings$ByteCharFreeMultiWide
                                                                                        • String ID:
                                                                                        • API String ID: 1823725401-0
                                                                                        • Opcode ID: 31728fa9906963ce6596ea24369010c8d9fdf53396eb1167322b03e345774e5f
                                                                                        • Instruction ID: d40b3f7503f742031b1f341949266dd61f1496603984daca92567265996b1e98
                                                                                        • Opcode Fuzzy Hash: 31728fa9906963ce6596ea24369010c8d9fdf53396eb1167322b03e345774e5f
                                                                                        • Instruction Fuzzy Hash: 8731D0B35052A16F97A03F795C8883F7A9CE6457187170D3BF641E3200FA698C419BBE
                                                                                        APIs
                                                                                        • ReleaseCapture.USER32 ref: 0043D4F1
                                                                                          • Part of subcall function 00496C23: IsWindowEnabled.USER32(?), ref: 00496C2D
                                                                                        • GetClientRect.USER32(?,?), ref: 0043D447
                                                                                        • PtInRect.USER32(?,?,?), ref: 0043D45C
                                                                                        • ClientToScreen.USER32(?,?), ref: 0043D46D
                                                                                        • WindowFromPoint.USER32(?,?), ref: 0043D47D
                                                                                        • ReleaseCapture.USER32 ref: 0043D497
                                                                                        • GetCapture.USER32 ref: 0043D4B1
                                                                                        • SetCapture.USER32(?), ref: 0043D4BC
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Capture$ClientRectReleaseWindow$EnabledFromPointScreen
                                                                                        • String ID:
                                                                                        • API String ID: 3076215760-0
                                                                                        • Opcode ID: fe3e2907b0881b6493ecb68f416b6a826ce02d9223c84f3232654d3cb9de8999
                                                                                        • Instruction ID: 75fc7b8cc860b590cc44664be1134cf5fdd487dbaa3ab4d1896119dbd7508725
                                                                                        • Opcode Fuzzy Hash: fe3e2907b0881b6493ecb68f416b6a826ce02d9223c84f3232654d3cb9de8999
                                                                                        • Instruction Fuzzy Hash: AC2107356002009FD315EB29E949E6F7BE8FFDC718F04492EF88182251E778E8058B69
                                                                                        APIs
                                                                                        • GlobalLock.KERNEL32(?), ref: 0049704F
                                                                                        • lstrcmpA.KERNEL32(?,?), ref: 0049705B
                                                                                        • OpenPrinterA.WINSPOOL.DRV(?,?,00000000), ref: 0049706D
                                                                                        • DocumentPropertiesA.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 00497090
                                                                                        • GlobalAlloc.KERNEL32(00000042,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00000000), ref: 00497098
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 004970A5
                                                                                        • DocumentPropertiesA.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000002), ref: 004970B2
                                                                                        • ClosePrinter.WINSPOOL.DRV(?,00000000,?,?,00000000,00000000,00000002), ref: 004970D0
                                                                                          • Part of subcall function 00499EB5: GlobalFlags.KERNEL32(?), ref: 00499EBF
                                                                                          • Part of subcall function 00499EB5: GlobalUnlock.KERNEL32(?), ref: 00499ED6
                                                                                          • Part of subcall function 00499EB5: GlobalFree.KERNEL32(?), ref: 00499EE1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$DocumentLockProperties$AllocCloseFlagsFreeOpenPrinterPrinter.Unlocklstrcmp
                                                                                        • String ID:
                                                                                        • API String ID: 168474834-0
                                                                                        • Opcode ID: 01563386248dd2a06619d8d17fbe9fbdbca6e306d4318b5814ddedfa883feb71
                                                                                        • Instruction ID: dc5996e2ec71804304ea9a53b60fd25709d0bb2ccb52df00a39ef2984fabe093
                                                                                        • Opcode Fuzzy Hash: 01563386248dd2a06619d8d17fbe9fbdbca6e306d4318b5814ddedfa883feb71
                                                                                        • Instruction Fuzzy Hash: 92117371510204BEEF216FB6CD49EAFBEBDEF85754F04442EFA09C1112DA799D00A768
                                                                                        APIs
                                                                                        • GetClientRect.USER32(?,?), ref: 00413A2C
                                                                                        • PtInRect.USER32(?,?,?), ref: 00413A41
                                                                                        • ReleaseCapture.USER32 ref: 00413A51
                                                                                        • InvalidateRect.USER32(?,00000000,00000000), ref: 00413A5F
                                                                                        • GetCapture.USER32 ref: 00413A6F
                                                                                        • SetCapture.USER32(?), ref: 00413A7A
                                                                                        • InvalidateRect.USER32(?,00000000,00000000), ref: 00413A9B
                                                                                        • SetCapture.USER32(?), ref: 00413AA5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CaptureRect$Invalidate$ClientRelease
                                                                                        • String ID:
                                                                                        • API String ID: 3559558096-0
                                                                                        • Opcode ID: 4b93ed1747902cfdd4b281f63f9353f696072570e267557859707ba2b2bbd63b
                                                                                        • Instruction ID: 420999f46df4b09e43ca9aa98711132fcd7ccb61d39124a6a2ff5b5f5b6539e1
                                                                                        • Opcode Fuzzy Hash: 4b93ed1747902cfdd4b281f63f9353f696072570e267557859707ba2b2bbd63b
                                                                                        • Instruction Fuzzy Hash: 7A115A76500710AFD724AF68DD48F9B7BA8FF48711F408A2EF98287250D774E8459B68
                                                                                        APIs
                                                                                        • GetClientRect.USER32(?,?), ref: 0044CDDD
                                                                                        • GetParent.USER32(?), ref: 0044CDE9
                                                                                        • GetClientRect.USER32(?,?), ref: 0044CDFA
                                                                                          • Part of subcall function 00499098: ClientToScreen.USER32(0040E778,?), ref: 004990AC
                                                                                          • Part of subcall function 00499098: ClientToScreen.USER32(0040E778,?), ref: 004990B5
                                                                                        • GetParent.USER32(?), ref: 0044CE0C
                                                                                          • Part of subcall function 0049905C: ScreenToClient.USER32(?,?), ref: 00499070
                                                                                          • Part of subcall function 0049905C: ScreenToClient.USER32(?,?), ref: 00499079
                                                                                          • Part of subcall function 004991EE: __EH_prolog.LIBCMT ref: 004991F3
                                                                                          • Part of subcall function 004991EE: GetDC.USER32(?), ref: 0049921C
                                                                                        • SendMessageA.USER32 ref: 0044CE3F
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,00000000), ref: 00498B0C
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,?), ref: 00498B22
                                                                                        • GetTextExtentPoint32A.GDI32(?,004C3188,00000001,?), ref: 0044CE6C
                                                                                        • EqualRect.USER32(?,?), ref: 0044D02A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Client$Screen$Rect$ObjectParentSelect$EqualExtentH_prologMessagePoint32SendText
                                                                                        • String ID:
                                                                                        • API String ID: 98060165-0
                                                                                        • Opcode ID: 7576f7e8cb468cdbd52d1f3add145faf5c36cc6659d04a77122ae0af74345bdb
                                                                                        • Instruction ID: 415c5f2ecee2c66968d7ce12cbe3249d7b0dba3405c1606e4ee1782e2b6a5a3c
                                                                                        • Opcode Fuzzy Hash: 7576f7e8cb468cdbd52d1f3add145faf5c36cc6659d04a77122ae0af74345bdb
                                                                                        • Instruction Fuzzy Hash: FB9181712097019FD758CF29C9C1A6BBBE6ABC8704F144A2EF586C3381D778D909CB5A
                                                                                        APIs
                                                                                        • CreateFileA.KERNEL32(00000001,80000000,?,0000000C,00000001,00000080,00000000,?,?,00000000), ref: 0048F7CB
                                                                                        • GetLastError.KERNEL32 ref: 0048F7D7
                                                                                        • GetFileType.KERNEL32(00000000), ref: 0048F7EC
                                                                                        • CloseHandle.KERNEL32(00000000), ref: 0048F7F7
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$CloseCreateErrorHandleLastType
                                                                                        • String ID: @$H
                                                                                        • API String ID: 1809617866-104103126
                                                                                        • Opcode ID: dd5dd657d246f73494216b7eba361ee9ba6f10b15a6c6201594c9e97087d04c0
                                                                                        • Instruction ID: e9549a841a6d7a00277370775c499bfa8f07cd44a37b44af58e7865f6c03eaaa
                                                                                        • Opcode Fuzzy Hash: dd5dd657d246f73494216b7eba361ee9ba6f10b15a6c6201594c9e97087d04c0
                                                                                        • Instruction Fuzzy Hash: 188126319042455AFF20BB688C447AF7B60AF01364F244E7BE951A72D1E7BC894E875E
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 004239FC
                                                                                        • SendMessageA.USER32(?,00008003,00000000,00000000), ref: 00423A13
                                                                                        • GetWindowRect.USER32(?,00000000), ref: 00423A65
                                                                                        • GetClientRect.USER32(?,00000000), ref: 00423ABD
                                                                                        • GetWindowRect.USER32(?,00000000), ref: 00423AE1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: RectWindow$ClientMessageSend
                                                                                        • String ID: P$B
                                                                                        • API String ID: 1071774122-4207359672
                                                                                        • Opcode ID: 13a1416e45158f102b96fccca696e0a5bd6e9064b074d382ec353231e7b38774
                                                                                        • Instruction ID: 69118a1c7d1348eb888251e9cfea0e9419c562c4f8781956d5937dbd8542b639
                                                                                        • Opcode Fuzzy Hash: 13a1416e45158f102b96fccca696e0a5bd6e9064b074d382ec353231e7b38774
                                                                                        • Instruction Fuzzy Hash: A161B1716043159FC710DF69D881A5BBBF8EF88744F004A2EF98597281DB78EE05CB9A
                                                                                        APIs
                                                                                        • SetRect.USER32(?,00000000,00000032,00000032,?), ref: 0042A689
                                                                                        • OffsetRect.USER32(?,?,?), ref: 0042A696
                                                                                        • IntersectRect.USER32(?,?,?), ref: 0042A6B2
                                                                                        • IsRectEmpty.USER32(?), ref: 0042A6BD
                                                                                        • OffsetRect.USER32(?,?,?), ref: 0042A6FA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Offset$EmptyIntersect
                                                                                        • String ID: 2
                                                                                        • API String ID: 765610062-450215437
                                                                                        • Opcode ID: 43a6752e7dd9917d09ddbdc0636ed309eff60bf1a66e11a9b5f375325072ec6e
                                                                                        • Instruction ID: 14815723695dc0bf76146e45dc7d26886c83b6d6b9db2f0b0013e887a0a16ae0
                                                                                        • Opcode Fuzzy Hash: 43a6752e7dd9917d09ddbdc0636ed309eff60bf1a66e11a9b5f375325072ec6e
                                                                                        • Instruction Fuzzy Hash: 086114752083419FD318CF29D884A6BBBF9BBC8744F548A2EF98987320D734E905CB56
                                                                                        APIs
                                                                                        • GetStartupInfoA.KERNEL32(?), ref: 0048677A
                                                                                        • GetFileType.KERNEL32(?,?,00000000), ref: 00486825
                                                                                        • GetStdHandle.KERNEL32(-000000F6,?,00000000), ref: 00486888
                                                                                        • GetFileType.KERNEL32(00000000,?,00000000), ref: 00486896
                                                                                        • SetHandleCount.KERNEL32 ref: 004868CD
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileHandleType$CountInfoStartup
                                                                                        • String ID: \O
                                                                                        • API String ID: 1710529072-341629637
                                                                                        • Opcode ID: 76de26d166605c3e50137e217b258755760e42319ff42ae482b95150216e0420
                                                                                        • Instruction ID: 76eed6f7ccd12acde41dba86692ff3f0abf8968b9d68a2dd707aeadeeec2a7b1
                                                                                        • Opcode Fuzzy Hash: 76de26d166605c3e50137e217b258755760e42319ff42ae482b95150216e0420
                                                                                        • Instruction Fuzzy Hash: 515128715016018FC750FB28CD9876E7BE0BB11328F268E7EC5AA8B2E1DB38D805C759
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F1FB
                                                                                          • Part of subcall function 00496C3E: EnableWindow.USER32(?,00000000), ref: 00496C4C
                                                                                          • Part of subcall function 004969BA: GetDlgItem.USER32(?,?), ref: 004969C8
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F235
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F24C
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F29D
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F2D7
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F304
                                                                                        • SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 0043F33A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$EnableItemWindow
                                                                                        • String ID:
                                                                                        • API String ID: 607626308-0
                                                                                        • Opcode ID: f7f9e8314cb073a711ef38d0348e5ab973f6fde556a6a589d8d00827e6bb00c9
                                                                                        • Instruction ID: af22b51f49b434c44919fc28b058e1dafb357a4094606e6b01a483aa42d729a8
                                                                                        • Opcode Fuzzy Hash: f7f9e8314cb073a711ef38d0348e5ab973f6fde556a6a589d8d00827e6bb00c9
                                                                                        • Instruction Fuzzy Hash: 4831927538070166DA3862798D92FAF2659DBC9B08F11043FB35A9F2C2DDADB805C75C
                                                                                        APIs
                                                                                        • GetParent.USER32(?), ref: 0049646A
                                                                                        • PeekMessageA.USER32(00000000,00000000,00000000,00000000,00000000), ref: 00496493
                                                                                        • UpdateWindow.USER32(?), ref: 004964AF
                                                                                        • SendMessageA.USER32(?,00000121,00000000,?), ref: 004964D5
                                                                                        • SendMessageA.USER32(?,0000036A,00000000,00000001), ref: 004964F4
                                                                                        • UpdateWindow.USER32(?), ref: 00496537
                                                                                        • PeekMessageA.USER32(00000000,00000000,00000000,00000000,00000000), ref: 0049656A
                                                                                          • Part of subcall function 00496A94: GetWindowLongA.USER32(?,000000F0), ref: 00496AA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Message$Window$PeekSendUpdate$LongParent
                                                                                        • String ID:
                                                                                        • API String ID: 2853195852-0
                                                                                        • Opcode ID: ec9b42f77f7c9947f46282ca0646877359849ad3d6e6e47bb80e1236ba3034bf
                                                                                        • Instruction ID: 9932af0df76c5227a8ed13b1d3883371456dc12b928b5377660119d6a391a20c
                                                                                        • Opcode Fuzzy Hash: ec9b42f77f7c9947f46282ca0646877359849ad3d6e6e47bb80e1236ba3034bf
                                                                                        • Instruction Fuzzy Hash: 1E41C130604341ABDF20AF26D808E1BBEE8FFC5B14F120A3EF44586251D779D945CB9A
                                                                                        APIs
                                                                                          • Part of subcall function 0049C3BF: __EH_prolog.LIBCMT ref: 0049C3C4
                                                                                          • Part of subcall function 00496A94: GetWindowLongA.USER32(?,000000F0), ref: 00496AA0
                                                                                        • SendMessageA.USER32(?,000001A1,00000000,00000000), ref: 0049ACDA
                                                                                        • SendMessageA.USER32(?,0000018B,00000000,00000000), ref: 0049ACE9
                                                                                        • SendMessageA.USER32(?,0000018E,00000000,00000000), ref: 0049AD02
                                                                                        • SendMessageA.USER32(?,0000018E,00000000,00000000), ref: 0049AD2A
                                                                                        • SendMessageA.USER32(?,0000018B,00000000,00000000), ref: 0049AD39
                                                                                        • SendMessageA.USER32(?,00000198,?,?), ref: 0049AD4F
                                                                                        • PtInRect.USER32(?,000000FF,?), ref: 0049AD5B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$H_prologLongRectWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2846605207-0
                                                                                        • Opcode ID: 7576efb2d5d8484e9b1145df30bbe7542db0b71750dccc649c1b13c20ec85eab
                                                                                        • Instruction ID: 2c7ae6d1ae4be9ea9000245ffbe4d380310bf7344810d685398d9ff51b8e2924
                                                                                        • Opcode Fuzzy Hash: 7576efb2d5d8484e9b1145df30bbe7542db0b71750dccc649c1b13c20ec85eab
                                                                                        • Instruction Fuzzy Hash: 80316C70A0020DFFDF10DF98CD81DAEBBB9EF44349B20816AE501A72A1D774AE12DB54
                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(80000001,software,00000000,0002001F,?,?,00000000), ref: 0049D0C8
                                                                                        • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,0002001F,00000000,?,?,?,00000000), ref: 0049D0EB
                                                                                        • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,00000000,0002001F,00000000,?,?,?,00000000), ref: 0049D10A
                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0049D11A
                                                                                        • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0049D124
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseCreate$Open
                                                                                        • String ID: software
                                                                                        • API String ID: 1740278721-2010147023
                                                                                        • Opcode ID: 8750155587d4d11e90067bb30fa3ba17c51a03219d0625c526dfaddb8bd25fc1
                                                                                        • Instruction ID: 3ccaeb0bbea8eabd2af7a793398816c7e425892c0957a4b91c54c50a0ca317ed
                                                                                        • Opcode Fuzzy Hash: 8750155587d4d11e90067bb30fa3ba17c51a03219d0625c526dfaddb8bd25fc1
                                                                                        • Instruction Fuzzy Hash: 7611E672D00118FBDB21DB9ADD85DEFFFBDEF9A704B1000AAA604A2121D2715A00DBA4
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$ChildFocusVisible
                                                                                        • String ID:
                                                                                        • API String ID: 372613587-0
                                                                                        • Opcode ID: eff028721eb6bb19c12d9b0060cee36c0a5d00d5f3d94c2eafe2a2f77708b9ae
                                                                                        • Instruction ID: 7ba1cc78d529da525aa7e665337a249d5ffc981bffa00df4ce9807cb29f24950
                                                                                        • Opcode Fuzzy Hash: eff028721eb6bb19c12d9b0060cee36c0a5d00d5f3d94c2eafe2a2f77708b9ae
                                                                                        • Instruction Fuzzy Hash: 9051B072600311AFC720EF65D980D6BB7E8BF94348F414A2EF84597241DB78E845CBAA
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 0043E71C
                                                                                          • Part of subcall function 004925C4: InterlockedIncrement.KERNEL32(-000000F4), ref: 004925D9
                                                                                        • OpenPrinterA.WINSPOOL.DRV(?,?,00000000), ref: 0043E74D
                                                                                        • DocumentPropertiesA.WINSPOOL.DRV(00000000,?,?,00000000,00000000,00000000,?,?,?,?,00000000), ref: 0043E795
                                                                                        • DocumentPropertiesA.WINSPOOL.DRV(?,?,?,00000000,00000000,0000000E), ref: 0043E82B
                                                                                        • ClosePrinter.WINSPOOL.DRV(?,?,?,?,00000000,00000000,0000000E), ref: 0043E860
                                                                                          • Part of subcall function 0049284F: InterlockedDecrement.KERNEL32(-000000F4), ref: 00492863
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: DocumentInterlockedProperties$CloseDecrementIncrementMessageOpenPrinterPrinter.Send
                                                                                        • String ID:
                                                                                        • API String ID: 1978028495-0
                                                                                        • Opcode ID: d33255fa0525b2eabc00de4f7365ec76abf6f900646a73260e2651822938811c
                                                                                        • Instruction ID: 6ee6e5e7ee4285898aeb76d9d64822d83768e42291d4f1dc4399688c03f2d3da
                                                                                        • Opcode Fuzzy Hash: d33255fa0525b2eabc00de4f7365ec76abf6f900646a73260e2651822938811c
                                                                                        • Instruction Fuzzy Hash: A54126B4104305ABDB24EF25CC81EEF7BA9EF98764F004A1DF84987281D7389805C7AA
                                                                                        APIs
                                                                                        • CopyRect.USER32(?,00000000), ref: 00435072
                                                                                        • IsRectEmpty.USER32(?), ref: 004350A3
                                                                                        • OffsetRect.USER32(?,00000000,?), ref: 004350F3
                                                                                        • LPtoDP.GDI32(?,?,00000002), ref: 00435128
                                                                                        • GetClientRect.USER32(?,?), ref: 00435137
                                                                                        • IntersectRect.USER32(?,?,?), ref: 0043514C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$ClientCopyEmptyIntersectOffset
                                                                                        • String ID:
                                                                                        • API String ID: 1743551499-0
                                                                                        • Opcode ID: 5859feedb1975bf8ba25f028b0068e6c804ea9dc39debbcc1e3f4011d79cae5c
                                                                                        • Instruction ID: 04ebde96c588973ab2a36204f3d7c99a3990a797398904710579350784dcc809
                                                                                        • Opcode Fuzzy Hash: 5859feedb1975bf8ba25f028b0068e6c804ea9dc39debbcc1e3f4011d79cae5c
                                                                                        • Instruction Fuzzy Hash: DE4129B62086019FC318CF69C88096BBBE9FBC8710F048A2EF556C7250DB74D905CB52
                                                                                        APIs
                                                                                          • Part of subcall function 004891E4: InitializeCriticalSection.KERNEL32(00000000,00000000,?,?,004840AC,00000009,00000000,00000000,00000001,00486964,00000001,00000074,?,?,00000000,00000001), ref: 00489221
                                                                                          • Part of subcall function 004891E4: EnterCriticalSection.KERNEL32(?,?,?,004840AC,00000009,00000000,00000000,00000001,00486964,00000001,00000074,?,?,00000000,00000001), ref: 0048923C
                                                                                        • InitializeCriticalSection.KERNEL32(00000068,00000100,00000080,?,00000000,?,?,0048F795,?,?,00000000), ref: 0048F38A
                                                                                        • EnterCriticalSection.KERNEL32(00000068,00000100,00000080,?,00000000,?,?,0048F795,?,?,00000000), ref: 0048F39F
                                                                                        • LeaveCriticalSection.KERNEL32(00000068,?,00000000,?,?,0048F795,?,?,00000000), ref: 0048F3AC
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$EnterInitialize$Leave
                                                                                        • String ID: $\O$]O
                                                                                        • API String ID: 713024617-850720079
                                                                                        • Opcode ID: 3333aef864f1309e5112876cbad043eb7cdb72bcbf382b1893fd6179f3624e11
                                                                                        • Instruction ID: a759592b3f73710b1105b050bb9840ce1a6cec2921608b41fc57a94c1dd52bdc
                                                                                        • Opcode Fuzzy Hash: 3333aef864f1309e5112876cbad043eb7cdb72bcbf382b1893fd6179f3624e11
                                                                                        • Instruction Fuzzy Hash: 603112725053019FD314AF24EC88B6E7BD0EB45728F248E3FEA66472C1D7B8A9488759
                                                                                        APIs
                                                                                          • Part of subcall function 0042A3D0: CreateDIBitmap.GDI32(?,?,00000004,?,?,00000000), ref: 0042A44B
                                                                                        • CreateCompatibleDC.GDI32(?), ref: 0042A4BA
                                                                                        • DeleteObject.GDI32(00000000), ref: 0042A4CF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Create$BitmapCompatibleDeleteObject
                                                                                        • String ID:
                                                                                        • API String ID: 3709961035-0
                                                                                        • Opcode ID: a84ab90dcb2b1c6d0e9354dcdf17694811ec69046da0f1bebd33f70386b30d16
                                                                                        • Instruction ID: 8df857d30a5bf99e03a04ac3b672ca359ca24b357ed5b06016be61f1460c629e
                                                                                        • Opcode Fuzzy Hash: a84ab90dcb2b1c6d0e9354dcdf17694811ec69046da0f1bebd33f70386b30d16
                                                                                        • Instruction Fuzzy Hash: D73180722047409FC300DF29D984F6BBBE8FB89720F004A2EF55983281CB78E805C766
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: wsprintf
                                                                                        • String ID: - $ - [$%d / %d]$?? / %d]
                                                                                        • API String ID: 2111968516-3107364983
                                                                                        • Opcode ID: 18f637b53cf7990848532c9d1e312e2d3a9bd3fe3dd1654e55a0c1013642e116
                                                                                        • Instruction ID: d1d52d007fe4847e55a3bd200a4694b32e38737d41fccbee42208c5e14b486c8
                                                                                        • Opcode Fuzzy Hash: 18f637b53cf7990848532c9d1e312e2d3a9bd3fe3dd1654e55a0c1013642e116
                                                                                        • Instruction Fuzzy Hash: 96319374204700AFC714EB25D941FABBBE4BF85714F10892EF49693291EBB8F844CB56
                                                                                        APIs
                                                                                        • TlsGetValue.KERNEL32(004F1AFC,004F1AEC,00000000,?,004F1AFC,?,0049C39A,004F1AEC,00000000,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834), ref: 0049C13D
                                                                                        • EnterCriticalSection.KERNEL32(004F1B18,00000010,?,004F1AFC,?,0049C39A,004F1AEC,00000000,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834), ref: 0049C18C
                                                                                        • LeaveCriticalSection.KERNEL32(004F1B18,00000000,?,004F1AFC,?,0049C39A,004F1AEC,00000000,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834), ref: 0049C19F
                                                                                        • LocalAlloc.KERNEL32(00000000,00000004,?,004F1AFC,?,0049C39A,004F1AEC,00000000,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834), ref: 0049C1B5
                                                                                        • LocalReAlloc.KERNEL32(?,00000004,00000002,?,004F1AFC,?,0049C39A,004F1AEC,00000000,?,00000000,0049BDB1,0049B6A6,0049BDCD,00497598,00498834), ref: 0049C1C7
                                                                                        • TlsSetValue.KERNEL32(004F1AFC,00000000), ref: 0049C203
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocCriticalLocalSectionValue$EnterLeave
                                                                                        • String ID:
                                                                                        • API String ID: 4117633390-0
                                                                                        • Opcode ID: f87a2a0d9d17b1db368a96e084fec3ab897177292cfe724a90e4c8924d74569f
                                                                                        • Instruction ID: 611d4a58cb1d4071ab9815754ab878ae32100a923950b570e45d1c5563dba543
                                                                                        • Opcode Fuzzy Hash: f87a2a0d9d17b1db368a96e084fec3ab897177292cfe724a90e4c8924d74569f
                                                                                        • Instruction Fuzzy Hash: 4A31B131200605EFEB24DF59C985F66BBE8FB46354F00852EE926C7651E778E805CF58
                                                                                        APIs
                                                                                        • GetParent.USER32(?), ref: 0049A46C
                                                                                        • GetLastActivePopup.USER32(?), ref: 0049A47B
                                                                                        • IsWindowEnabled.USER32(?), ref: 0049A490
                                                                                        • EnableWindow.USER32(?,00000000), ref: 0049A4A3
                                                                                        • GetWindowLongA.USER32(?,000000F0), ref: 0049A4B5
                                                                                        • GetParent.USER32(?), ref: 0049A4C3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Parent$ActiveEnableEnabledLastLongPopup
                                                                                        • String ID:
                                                                                        • API String ID: 670545878-0
                                                                                        • Opcode ID: 818f16bb62a09b904127d5560404f56f064191e241aef83225dbba480e21c81b
                                                                                        • Instruction ID: 0b7ce68abb02055510a138996f417e194d3121859cac24198146e692ec3ad07e
                                                                                        • Opcode Fuzzy Hash: 818f16bb62a09b904127d5560404f56f064191e241aef83225dbba480e21c81b
                                                                                        • Instruction Fuzzy Hash: 2E11A332601331579E215A6D5C4CB6BBEA86F55B60F194236EC04D3305DBE8DC1156EF
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,0000110A,00000002,?), ref: 004134EB
                                                                                        • SendMessageA.USER32(?,00001101,00000000,00000000), ref: 004134FD
                                                                                        • SendMessageA.USER32(?,0000110A,00000002,?), ref: 0041350B
                                                                                        • SendMessageA.USER32(?,0000110A,00000001,?), ref: 0041351D
                                                                                        • SendMessageA.USER32(?,00001101,00000000,00000000), ref: 0041352F
                                                                                        • SendMessageA.USER32(?,0000110A,00000001,?), ref: 0041353D
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3850602802-0
                                                                                        • Opcode ID: 0b3c4ace155d7c7b72a23e89c3048cedb9e9c71592539d1274069776d80e75af
                                                                                        • Instruction ID: 5a4ab035808808e521c3d3856035307a96eea4d70c55e78a5190ca99af1a1c7c
                                                                                        • Opcode Fuzzy Hash: 0b3c4ace155d7c7b72a23e89c3048cedb9e9c71592539d1274069776d80e75af
                                                                                        • Instruction Fuzzy Hash: 850162B27403057AF534DA698CC2FE3A2AD9F98F52F008619B7019B1C0D5E5EC824630
                                                                                        APIs
                                                                                        • GetCursorPos.USER32(?), ref: 00437D22
                                                                                        • ScreenToClient.USER32(00000001,?), ref: 00437D31
                                                                                          • Part of subcall function 00437DB0: DPtoLP.GDI32(?,?,00000001), ref: 00437EC7
                                                                                        • LoadCursorA.USER32(00000000,00007F85), ref: 00437D61
                                                                                        • SetCursor.USER32(00000000), ref: 00437D68
                                                                                        • LoadCursorA.USER32(00000000,00007F84), ref: 00437D87
                                                                                        • SetCursor.USER32(00000000), ref: 00437D8E
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Cursor$Load$ClientScreen
                                                                                        • String ID:
                                                                                        • API String ID: 789353160-0
                                                                                        • Opcode ID: 5a66f7cd9cfe82f3a177834b5aabf34e5af3a4e2b8e254007cd47a8d76af0cfe
                                                                                        • Instruction ID: ee3e50113e13cea1fdadeea6e8c1fd282330c8ac42a70ff8bdb2bfed278b932d
                                                                                        • Opcode Fuzzy Hash: 5a66f7cd9cfe82f3a177834b5aabf34e5af3a4e2b8e254007cd47a8d76af0cfe
                                                                                        • Instruction Fuzzy Hash: 571100711082019BCA14DF68ED49FAF7758BFD8B11F00452EF18582280EA74EC49C7B7
                                                                                        APIs
                                                                                        • GetDC.USER32(?), ref: 00469F35
                                                                                        • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00469F40
                                                                                        • MulDiv.KERNEL32(?,00000000,00000048), ref: 00469F4B
                                                                                        • TranslateCharsetInfo.GDI32(?,?,00000002), ref: 00469F5C
                                                                                        • CreateFontA.GDI32(00000000,00000000,00000000,00000000,000002BC,?,?,?,?,00000000,00000000,00000002,00000000,?), ref: 00469F9D
                                                                                        • SendMessageA.USER32(00000030,00000000,00000001), ref: 00469FB0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CapsCharsetCreateDeviceFontInfoMessageSendTranslate
                                                                                        • String ID:
                                                                                        • API String ID: 3104757966-0
                                                                                        • Opcode ID: a66c939d6fbcd469f454396c6377d690795fd09d7f4abbeb3f3097052f914177
                                                                                        • Instruction ID: 10686b4d224d9b5540b5f4161c1ad6b18c2702d4df35ecd63476cb2ecfb21d6d
                                                                                        • Opcode Fuzzy Hash: a66c939d6fbcd469f454396c6377d690795fd09d7f4abbeb3f3097052f914177
                                                                                        • Instruction Fuzzy Hash: C51127B1A60208BEEF21AF91CC06FDE7B75EF04704F104415FA00791E2D3B999659B49
                                                                                        APIs
                                                                                        • GetFocus.USER32 ref: 00499E41
                                                                                          • Part of subcall function 00499CE3: GetWindowLongA.USER32(00000000,000000F0), ref: 00499CF4
                                                                                        • GetParent.USER32(00000000), ref: 00499E68
                                                                                          • Part of subcall function 00499CE3: GetClassNameA.USER32(00000000,?,0000000A), ref: 00499D0F
                                                                                          • Part of subcall function 00499CE3: lstrcmpiA.KERNEL32(?,combobox), ref: 00499D1E
                                                                                        • GetWindowLongA.USER32(?,000000F0), ref: 00499E83
                                                                                        • GetParent.USER32(?), ref: 00499E91
                                                                                        • GetDesktopWindow.USER32 ref: 00499E95
                                                                                        • SendMessageA.USER32(00000000,0000014F,00000000,00000000), ref: 00499EA9
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$LongParent$ClassDesktopFocusMessageNameSendlstrcmpi
                                                                                        • String ID:
                                                                                        • API String ID: 2818563221-0
                                                                                        • Opcode ID: 007bf6fb3e2681ded3e2b5a341a6c2c04457ecef37eccc2dd0d7025f0d457d59
                                                                                        • Instruction ID: e7102337feb67d7914b536749b93255a6af32354f88ee101bfff0738cc508fff
                                                                                        • Opcode Fuzzy Hash: 007bf6fb3e2681ded3e2b5a341a6c2c04457ecef37eccc2dd0d7025f0d457d59
                                                                                        • Instruction Fuzzy Hash: 4BF02232202A2126DF22A73D9C48B6F7E986FC6B50F14053EF915B73E4DB5D9C0281AD
                                                                                        APIs
                                                                                        • ClientToScreen.USER32(?,?), ref: 00499D67
                                                                                        • GetWindow.USER32(?,00000005), ref: 00499D78
                                                                                        • GetDlgCtrlID.USER32(00000000), ref: 00499D81
                                                                                        • GetWindowLongA.USER32(00000000,000000F0), ref: 00499D90
                                                                                        • GetWindowRect.USER32(00000000,?), ref: 00499DA2
                                                                                        • PtInRect.USER32(?,?,?), ref: 00499DB2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Rect$ClientCtrlLongScreen
                                                                                        • String ID:
                                                                                        • API String ID: 1315500227-0
                                                                                        • Opcode ID: 48fe85203542d91ec92eba2ec055fdd4f00ed920595457486f31e28ca698b3f7
                                                                                        • Instruction ID: 2ca2444df3e0538a569a1f41c4db7cfeb35b8101aa28ae6dd9c5733276d1edb8
                                                                                        • Opcode Fuzzy Hash: 48fe85203542d91ec92eba2ec055fdd4f00ed920595457486f31e28ca698b3f7
                                                                                        • Instruction Fuzzy Hash: BB017C35101129ABDF116F6C9D48EEF7E6CFF46300F404139F911A61A0E77489029BA8
                                                                                        APIs
                                                                                        • SetWindowLongA.USER32(?,000000FC,Function_0006A0E9), ref: 0046A2B7
                                                                                        • SendMessageA.USER32(?,00001108,00000000,00000000), ref: 0046A2CD
                                                                                        • ImageList_Create.COMCTL32(00000010,00000010,00000010,00000002,0000000A,?,00001108,00000000,00000000,?,000000FC,Function_0006A0E9,?,?,?), ref: 0046A2E0
                                                                                        • LoadBitmapA.USER32(00000000,00000FA6), ref: 0046A2F1
                                                                                        • ImageList_Add.COMCTL32(00000000,?,00001108,00000000,00000000,?,000000FC,Function_0006A0E9,?,?,?), ref: 0046A309
                                                                                        • DeleteObject.GDI32(00000000), ref: 0046A314
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ImageList_$BitmapCreateDeleteLoadLongMessageObjectSendWindow
                                                                                        • String ID:
                                                                                        • API String ID: 3792727505-0
                                                                                        • Opcode ID: 841d3616fbdae0c04c277f626dcc06546d550849b5194eeeb6dbf88aef338172
                                                                                        • Instruction ID: e46c404ababf07782b754b85ab6adf81962548ebc2e1073a8e64c3aece3426aa
                                                                                        • Opcode Fuzzy Hash: 841d3616fbdae0c04c277f626dcc06546d550849b5194eeeb6dbf88aef338172
                                                                                        • Instruction Fuzzy Hash: E501F671686704FEEB916F11EC03F9D3E31EB04B54F104425F654681E2D6B564E0AB0D
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: `tJ
                                                                                        • API String ID: 0-1791755854
                                                                                        • Opcode ID: 0ac4ec48705023fc258c2359267734b544f28a4cbb154d53593d27ef3fd170d1
                                                                                        • Instruction ID: 1086845fe5c8ecb285892e100ee22950ad2c02ac6f5d3d959f0945140e69caa0
                                                                                        • Opcode Fuzzy Hash: 0ac4ec48705023fc258c2359267734b544f28a4cbb154d53593d27ef3fd170d1
                                                                                        • Instruction Fuzzy Hash: 69515DB25083519FC710EF69D88196BFBE8FB89714F404E2EF1A583240DB79D809CB96
                                                                                        APIs
                                                                                          • Part of subcall function 00499356: __EH_prolog.LIBCMT ref: 0049935B
                                                                                          • Part of subcall function 00499356: BeginPaint.USER32(?,?,?,?,0040F279), ref: 00499384
                                                                                          • Part of subcall function 00498F07: GetClipBox.GDI32(?,?), ref: 00498F0E
                                                                                        • IsRectEmpty.USER32(?), ref: 00413D46
                                                                                        • PatBlt.GDI32(?,?,?,?,?,00F00021), ref: 00413DCD
                                                                                        • GetCurrentObject.GDI32(?,00000006), ref: 00413E5A
                                                                                        • GetClientRect.USER32(?,?), ref: 00413ECC
                                                                                          • Part of subcall function 004993C8: __EH_prolog.LIBCMT ref: 004993CD
                                                                                          • Part of subcall function 004993C8: EndPaint.USER32(?,?,?,?,0040F2F3), ref: 004993EA
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: H_prologPaintRect$BeginClientClipCurrentEmptyObject
                                                                                        • String ID: PeJ
                                                                                        • API String ID: 3717962522-494846158
                                                                                        • Opcode ID: 04c8912655b549533766c728d63675d1ac020dcf415e11d4f053db4c551b846f
                                                                                        • Instruction ID: 480b6ddc044a371b7019d01c4d0d516d9db13e896ca367bafbc4a24e4f4cd885
                                                                                        • Opcode Fuzzy Hash: 04c8912655b549533766c728d63675d1ac020dcf415e11d4f053db4c551b846f
                                                                                        • Instruction Fuzzy Hash: 97618C71108340DFC724DF69C845FABBBE8EB99714F00492EF58A83291DB38E949CB56
                                                                                        APIs
                                                                                        • GetVersionExA.KERNEL32 ref: 004869F2
                                                                                        • GetEnvironmentVariableA.KERNEL32(__MSVCRT_HEAP_SELECT,?,00001090), ref: 00486A27
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00486A87
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentFileModuleNameVariableVersion
                                                                                        • String ID: __GLOBAL_HEAP_SELECTED$__MSVCRT_HEAP_SELECT
                                                                                        • API String ID: 1385375860-4131005785
                                                                                        • Opcode ID: 08d44828e4d6decb4f0efd8077800992db234c1c7aca6b0da6fbc240dce1b40b
                                                                                        • Instruction ID: 71056a93eba25041ad2a1277d2df3dc6018999827fefe7c131b723c39993c01c
                                                                                        • Opcode Fuzzy Hash: 08d44828e4d6decb4f0efd8077800992db234c1c7aca6b0da6fbc240dce1b40b
                                                                                        • Instruction Fuzzy Hash: 2D3139729012586DEFBAB6749C45BDF37689B03308F158CDBD045E5242E238DEC5CB19
                                                                                        APIs
                                                                                        • SendMessageA.USER32(00000000,00000405,00000000,?), ref: 00494A09
                                                                                        • GetWindowLongA.USER32(?,000000FC), ref: 00494A1A
                                                                                        • GetWindowLongA.USER32(?,000000FC), ref: 00494A2A
                                                                                        • SetWindowLongA.USER32(?,000000FC,?), ref: 00494A46
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: LongWindow$MessageSend
                                                                                        • String ID: (
                                                                                        • API String ID: 2178440468-3887548279
                                                                                        • Opcode ID: 912b7959ab6b23c5a88cc37a7fc34d7016f2b643b67a912492ab683315c48982
                                                                                        • Instruction ID: 2946de1c29c70498c56c0022683d9d14e61642e8beae4aab4fc15155f32f3a0e
                                                                                        • Opcode Fuzzy Hash: 912b7959ab6b23c5a88cc37a7fc34d7016f2b643b67a912492ab683315c48982
                                                                                        • Instruction Fuzzy Hash: 81318E716006009FDF20AFB5D985F5EBFA5BF88314F14423EE54297792CB78A8068B98
                                                                                        APIs
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?), ref: 0049CC21
                                                                                          • Part of subcall function 0049CD0D: lstrlenA.KERNEL32(00000104,00000000,?,0049CC51), ref: 0049CD44
                                                                                        • lstrcpyA.KERNEL32(?,.HLP,?,?,00000104), ref: 0049CCC2
                                                                                        • lstrcatA.KERNEL32(?,.INI,?,?,00000104), ref: 0049CCEF
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileModuleNamelstrcatlstrcpylstrlen
                                                                                        • String ID: .HLP$.INI
                                                                                        • API String ID: 2421895198-3011182340
                                                                                        • Opcode ID: 6541962cf74c92ed59168b491d43ae054f7e7b822b913651096315ddb7945310
                                                                                        • Instruction ID: 96c146edc2f5cf8781850ee75649b282b25a5e08afd637cbbf93102418eb16b9
                                                                                        • Opcode Fuzzy Hash: 6541962cf74c92ed59168b491d43ae054f7e7b822b913651096315ddb7945310
                                                                                        • Instruction Fuzzy Hash: 773164B2804719AFDB21EF75D885BCABBFCAF04304F10497BE199D2151DB74AA84CB58
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$Size$LockUnlock
                                                                                        • String ID: BM
                                                                                        • API String ID: 2233901773-2348483157
                                                                                        • Opcode ID: ace39aa6982d626bcd44f5e7bc8e6b1f34ee14c8c5f7323497852f9ace2dc034
                                                                                        • Instruction ID: 0b1fdd5f1bbc6f1c3d9c78263a517044127197c0519cc0ed6aadbf444d8e91c7
                                                                                        • Opcode Fuzzy Hash: ace39aa6982d626bcd44f5e7bc8e6b1f34ee14c8c5f7323497852f9ace2dc034
                                                                                        • Instruction Fuzzy Hash: 7321B872A00218ABCB10DFA9DD45BDDBBB8FF48720F00466AE819E3381D7755940C799
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: wsprintf$ClassInfo
                                                                                        • String ID: Afx:%x:%x$Afx:%x:%x:%x:%x:%x
                                                                                        • API String ID: 845911565-79760390
                                                                                        • Opcode ID: ae8f89ffe3f49d1b6cb15173d46c6b39d0a0f5dd841b22ead61368466c43b1c1
                                                                                        • Instruction ID: 83fedf9dfc7cb48f9fd3aece4f72dc37034b7a72b4acc11770aea633976d5576
                                                                                        • Opcode Fuzzy Hash: ae8f89ffe3f49d1b6cb15173d46c6b39d0a0f5dd841b22ead61368466c43b1c1
                                                                                        • Instruction Fuzzy Hash: FA21F97190020AAF8F10DF99D985DEF7FB8FF89755B00403AF904E2241D3789A52DBA9
                                                                                        APIs
                                                                                        • Shell_NotifyIconA.SHELL32(00000001,?,?,00000058), ref: 00420DB9
                                                                                        • DestroyCursor.USER32(?), ref: 00420DC6
                                                                                        • Shell_NotifyIconA.SHELL32(?,?,00000000,00000058), ref: 00420DF9
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: IconNotifyShell_$CursorDestroy
                                                                                        • String ID: X$d
                                                                                        • API String ID: 3039372612-651813629
                                                                                        • Opcode ID: 2931d0231e3f44913d5f987934f251b7071000252537a4facc9d367ba9851680
                                                                                        • Instruction ID: 5c1e0852af090dc38584a3e4fefa5935b8199556090868b76d7855b0410d3010
                                                                                        • Opcode Fuzzy Hash: 2931d0231e3f44913d5f987934f251b7071000252537a4facc9d367ba9851680
                                                                                        • Instruction Fuzzy Hash: 3B214A756087409FE310DF19D904B9BBBE5BFC5704F00891EF9C893390E7B9A9188BA6
                                                                                        APIs
                                                                                        • CopyRect.USER32(?), ref: 00429CE5
                                                                                          • Part of subcall function 0042A250: __ftol.LIBCMT ref: 0042A33C
                                                                                          • Part of subcall function 0042A250: __ftol.LIBCMT ref: 0042A373
                                                                                          • Part of subcall function 0042A250: __ftol.LIBCMT ref: 0042A3A9
                                                                                        • SetRect.USER32(?,00000000,00000000,?,?), ref: 00429CFA
                                                                                        • __ftol.LIBCMT ref: 00429F42
                                                                                        • __ftol.LIBCMT ref: 0042A00E
                                                                                        • __ftol.LIBCMT ref: 0042A0C2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: __ftol$Rect$Copy
                                                                                        • String ID:
                                                                                        • API String ID: 775608801-0
                                                                                        • Opcode ID: ded6f7dea6bb70653f2c4fc79c1c5c0505ac5376bd95e9c6101a8242b68d1e14
                                                                                        • Instruction ID: 5c6f8742d9dfb14c55d3a2d75fa921fc8fcf5edcb4ce930355c64f5647148380
                                                                                        • Opcode Fuzzy Hash: ded6f7dea6bb70653f2c4fc79c1c5c0505ac5376bd95e9c6101a8242b68d1e14
                                                                                        • Instruction Fuzzy Hash: B6F15671308705AFC384CF59D980A5BB7E5FBC8714F841A2EF98AC7320E635E9068B56
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Client$Copy
                                                                                        • String ID:
                                                                                        • API String ID: 472922470-0
                                                                                        • Opcode ID: 9f77d163627c0b2926c3a0d9d1d02dfc0a2578529422705b1038d57e1cb9953d
                                                                                        • Instruction ID: 39a027b5837ab38c231422dd959c6d5d9da74fd3ff2a8dd656269a9b08c8857b
                                                                                        • Opcode Fuzzy Hash: 9f77d163627c0b2926c3a0d9d1d02dfc0a2578529422705b1038d57e1cb9953d
                                                                                        • Instruction Fuzzy Hash: 7381AE712087419FC324EF69C890A6FB7E5FBC8708F005A1EF19A83241DB78AD05CB66
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$ClientCreateEmptyFill
                                                                                        • String ID:
                                                                                        • API String ID: 97219908-0
                                                                                        • Opcode ID: 47f68a966b950b20b5e830bfcc9e68630e5df882ad5e7cde275cbf3ba01993ee
                                                                                        • Instruction ID: 2127501258d6ee5eec0857877031fa27db4911bcba56b3a2e1f729281d9624fd
                                                                                        • Opcode Fuzzy Hash: 47f68a966b950b20b5e830bfcc9e68630e5df882ad5e7cde275cbf3ba01993ee
                                                                                        • Instruction Fuzzy Hash: 9E5160B1604701EFD704DF25C985EABB7E8FF98704F04892DB56A83280D778E805CBA6
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 00421B10
                                                                                        • WinHelpA.USER32(?,00000000,00000002,00000000), ref: 00421B2B
                                                                                        • GetMenu.USER32(?), ref: 00421B3B
                                                                                        • SetMenu.USER32(?,00000000), ref: 00421B48
                                                                                        • DestroyMenu.USER32(00000000), ref: 00421B53
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Menu$DestroyHelpWindow
                                                                                        • String ID:
                                                                                        • API String ID: 427501538-0
                                                                                        • Opcode ID: 3e8cd6f1595192a19520f42c09af4374e064cd73aeda3a40f07f0195640990f8
                                                                                        • Instruction ID: a584f2cd91d9f69bd7fc02af9229a45aae00c9bc5576bc6bc05c99dda948f708
                                                                                        • Opcode Fuzzy Hash: 3e8cd6f1595192a19520f42c09af4374e064cd73aeda3a40f07f0195640990f8
                                                                                        • Instruction Fuzzy Hash: 26314971600618AFC314DF66DC84E6BBBACFF55348F41061EF80593250DB79B841CBA9
                                                                                        APIs
                                                                                        • midiStreamStop.WINMM(?,00000000,?,00000000,0042DBBA,00000000,004DB448,00423F36,004DB448,?,0041E91F,004DB448,0041C8D6,00000001,00000000,000000FF), ref: 0042E085
                                                                                        • midiOutReset.WINMM(?,?,0041E91F,004DB448,0041C8D6,00000001,00000000,000000FF), ref: 0042E0A3
                                                                                        • WaitForSingleObject.KERNEL32(?,000007D0,?,0041E91F,004DB448,0041C8D6,00000001,00000000,000000FF), ref: 0042E0C6
                                                                                        • midiStreamClose.WINMM(?,?,0041E91F,004DB448,0041C8D6,00000001,00000000,000000FF), ref: 0042E103
                                                                                        • midiStreamClose.WINMM(?,?,0041E91F,004DB448,0041C8D6,00000001,00000000,000000FF), ref: 0042E137
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: midi$Stream$Close$ObjectResetSingleStopWait
                                                                                        • String ID:
                                                                                        • API String ID: 3142198506-0
                                                                                        • Opcode ID: 7724d4ef344e5c3fbc09d9738a1087bf6a62ca991f36068d6efd3f8a3be2897e
                                                                                        • Instruction ID: e5f48d02cc25cf5563b45ca0d12925adb2788e7d6c1cd88397d238b9f94bc40f
                                                                                        • Opcode Fuzzy Hash: 7724d4ef344e5c3fbc09d9738a1087bf6a62ca991f36068d6efd3f8a3be2897e
                                                                                        • Instruction Fuzzy Hash: C43162717007618BC730DFAAE88452BB7E6BB94301B544A3FE182C7701C779D846CB98
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 0041DAA0
                                                                                        • GetMenu.USER32(?), ref: 0041DAAF
                                                                                        • DestroyAcceleratorTable.USER32(?), ref: 0041DAFC
                                                                                        • SetMenu.USER32(?,00000000), ref: 0041DB11
                                                                                        • DestroyMenu.USER32(?,?,?,00419D14,?), ref: 0041DB21
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Menu$Destroy$AcceleratorTableWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1240299919-0
                                                                                        • Opcode ID: fed66c54cfdcba5ecfab8530dea0ee663b980134b67fe04763c008153691ce97
                                                                                        • Instruction ID: 58943d58337f6a235cf76a75beee891c4ef411ca958354060e812d348dec2e61
                                                                                        • Opcode Fuzzy Hash: fed66c54cfdcba5ecfab8530dea0ee663b980134b67fe04763c008153691ce97
                                                                                        • Instruction Fuzzy Hash: BD31A7B2A04201AFC624EF65DC84DAB77A8EF85348B02452DF90597241DB38F806CBB5
                                                                                        APIs
                                                                                        • IsChild.USER32(?,?), ref: 004237CC
                                                                                          • Part of subcall function 004181E0: IsChild.USER32(?,?), ref: 0041825D
                                                                                          • Part of subcall function 004181E0: GetParent.USER32(?), ref: 00418277
                                                                                        • GetCursorPos.USER32(?), ref: 004237E4
                                                                                        • GetClientRect.USER32(?,?), ref: 004237F3
                                                                                        • PtInRect.USER32(?,?,?), ref: 00423814
                                                                                        • SetCursor.USER32(?,?,00000000,?,?,?,?,00423440), ref: 00423892
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ChildCursorRect$ClientParent
                                                                                        • String ID:
                                                                                        • API String ID: 1110532797-0
                                                                                        • Opcode ID: e5160d8b19a9c06a1565337e90c0606696bf31cc61e72b43bbdd7b71817963e4
                                                                                        • Instruction ID: 8472e747a077bb8cfd81595442daf3b328a8d2de1b139ccc640c59832569d1fd
                                                                                        • Opcode Fuzzy Hash: e5160d8b19a9c06a1565337e90c0606696bf31cc61e72b43bbdd7b71817963e4
                                                                                        • Instruction Fuzzy Hash: 2221E5317002119BD720EF39DC85B9B77F8AF84715F440A2EF845A7280EA78E94587AA
                                                                                        APIs
                                                                                        • __EH_prolog.LIBCMT ref: 00490C43
                                                                                        • GetParent.USER32(?), ref: 00490C80
                                                                                        • SendMessageA.USER32(?,00000464,00000104,00000000), ref: 00490CA8
                                                                                        • GetParent.USER32(?), ref: 00490CD1
                                                                                        • SendMessageA.USER32(?,00000465,00000104,00000000), ref: 00490CEE
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageParentSend$H_prolog
                                                                                        • String ID:
                                                                                        • API String ID: 1056721960-0
                                                                                        • Opcode ID: 7456df9c2f549f1e3da2d0b0e83e951c485c3761e627bffec32f3405d95ca27f
                                                                                        • Instruction ID: 1dc1ec266822f3b591c68d8d7812ce93acb997224ed32fb921a3b1678901cb29
                                                                                        • Opcode Fuzzy Hash: 7456df9c2f549f1e3da2d0b0e83e951c485c3761e627bffec32f3405d95ca27f
                                                                                        • Instruction Fuzzy Hash: 7A31943050021AABDF04EBA5CD45EAFBB74FF51328F10463EE411671E1DB789A05CB58
                                                                                        APIs
                                                                                          • Part of subcall function 004992A2: __EH_prolog.LIBCMT ref: 004992A7
                                                                                          • Part of subcall function 004992A2: GetWindowDC.USER32(?,?,?,0040E671), ref: 004992D0
                                                                                        • GetClientRect.USER32 ref: 0040E682
                                                                                        • GetWindowRect.USER32(?,?), ref: 0040E691
                                                                                          • Part of subcall function 0049905C: ScreenToClient.USER32(?,?), ref: 00499070
                                                                                          • Part of subcall function 0049905C: ScreenToClient.USER32(?,?), ref: 00499079
                                                                                        • OffsetRect.USER32(?,?,?), ref: 0040E6BC
                                                                                          • Part of subcall function 00498F99: ExcludeClipRect.GDI32(?,?,?,?,?,75C0A5C0,?,?,0040E6CC,?), ref: 00498FBE
                                                                                          • Part of subcall function 00498F99: ExcludeClipRect.GDI32(?,?,?,?,?,75C0A5C0,?,?,0040E6CC,?), ref: 00498FD3
                                                                                        • OffsetRect.USER32(?,?,?), ref: 0040E6DF
                                                                                        • FillRect.USER32(?,?,?), ref: 0040E6FA
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Rect$Client$ClipExcludeOffsetScreenWindow$FillH_prolog
                                                                                        • String ID:
                                                                                        • API String ID: 2829754061-0
                                                                                        • Opcode ID: 8bece38278a9c10438acb8fd8748d4294cf2cd8af70689bc101504f36026b2e1
                                                                                        • Instruction ID: bfcc2a6bdb3aced6d8bc82c97bbcec79d2ace1d55960a72431a68bc3a1f341ec
                                                                                        • Opcode Fuzzy Hash: 8bece38278a9c10438acb8fd8748d4294cf2cd8af70689bc101504f36026b2e1
                                                                                        • Instruction Fuzzy Hash: FC3182B5204302AFD714DF58C845EABBBE8FBD9714F004A2DF49687290DB74E905CB56
                                                                                        APIs
                                                                                          • Part of subcall function 00491341: SendMessageA.USER32(?,0000110C,00000000,00000040), ref: 00491362
                                                                                        • SendMessageA.USER32(?,0000110A,00000004,?), ref: 00413475
                                                                                        • SendMessageA.USER32(?,0000110A,00000004,00000000), ref: 00413495
                                                                                        • SendMessageA.USER32(?,00001101,00000000,00000000), ref: 004134A7
                                                                                        • SendMessageA.USER32(?,0000110A,00000004,00000000), ref: 004134B5
                                                                                        • SendMessageA.USER32(?,00001101,00000000,00000000), ref: 004134C7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 3850602802-0
                                                                                        • Opcode ID: b0e1bc88d4f00f8e7f8e13f012f80a799655c0c7efe9acb5bd0b147b4c3f90bb
                                                                                        • Instruction ID: a920c1e0e72400de6600a01f64ae940617709b9ffd7368fbcf82469bc2ada3c6
                                                                                        • Opcode Fuzzy Hash: b0e1bc88d4f00f8e7f8e13f012f80a799655c0c7efe9acb5bd0b147b4c3f90bb
                                                                                        • Instruction Fuzzy Hash: D0018BB27407053AF635DEA65CC1FA792AC9F98B56F00452AF702D72C0CAE8EC464678
                                                                                        APIs
                                                                                        • __EH_prolog.LIBCMT ref: 00494DCD
                                                                                        • GetClassInfoA.USER32(?,?,?), ref: 00494DE8
                                                                                        • RegisterClassA.USER32(?), ref: 00494DF3
                                                                                        • lstrcatA.KERNEL32(00000034,?,00000001), ref: 00494E2A
                                                                                        • lstrcatA.KERNEL32(00000034,?), ref: 00494E38
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Classlstrcat$H_prologInfoRegister
                                                                                        • String ID:
                                                                                        • API String ID: 106226465-0
                                                                                        • Opcode ID: d637925cf842a28d926a2cebc62579de56b34a08551a594950ef94553b9acb78
                                                                                        • Instruction ID: 1928dfd08202311b4de1ebf8a416126bb2ee444c58c368b898f9a7f37fbd437a
                                                                                        • Opcode Fuzzy Hash: d637925cf842a28d926a2cebc62579de56b34a08551a594950ef94553b9acb78
                                                                                        • Instruction Fuzzy Hash: 9311E536900214BECF10EFA9DD01E9E7FA8FF86314F00456BF505A7191D7789A058BA9
                                                                                        APIs
                                                                                        • DragQueryFileA.SHELL32(?,000000FF,?,00000000,00000104,?,?), ref: 0046A012
                                                                                        • SendMessageA.USER32(00008075,00000000,?,000000FF), ref: 0046A02F
                                                                                        • DragQueryFileA.SHELL32(?,00000000,004C56A6,00000104,00008075,00000000,?,000000FF,?,00000000,00000104,?,?), ref: 0046A044
                                                                                        • SendMessageA.USER32(00008075,?,004C56A6,?), ref: 0046A05C
                                                                                        • DragFinish.SHELL32(?,00008075,?,004C56A6,?,00000001,004C56A6,00000104,00008075,?,004C56A6,?,00000000,004C56A6,00000104,00008075), ref: 0046A071
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Drag$FileMessageQuerySend$Finish
                                                                                        • String ID:
                                                                                        • API String ID: 1356817148-0
                                                                                        • Opcode ID: 588236e0d673322e2210913e57b739dcde0ffae1fb839ed2bbbd5fba03b63edf
                                                                                        • Instruction ID: 7da9a7e85923cee420e337fbfef790b102b2acc9db5ad8f9d06932e2f6a9e502
                                                                                        • Opcode Fuzzy Hash: 588236e0d673322e2210913e57b739dcde0ffae1fb839ed2bbbd5fba03b63edf
                                                                                        • Instruction Fuzzy Hash: AD01A278640604FEEF912F21EC42E9C3B11EB00768F109132F958680F2C7B969A4AB4D
                                                                                        APIs
                                                                                        • GetLastError.KERNEL32(00000103,7FFFFFFF,00483C02,00485AE0,00000000,?,?,00000000,00000001), ref: 00486941
                                                                                        • TlsGetValue.KERNEL32(?,?,00000000,00000001), ref: 0048694F
                                                                                        • SetLastError.KERNEL32(00000000,?,?,00000000,00000001), ref: 0048699B
                                                                                          • Part of subcall function 00483FF6: HeapAlloc.KERNEL32(00000008,?,00000000,00000000,00000001,00486964,00000001,00000074,?,?,00000000,00000001), ref: 004840EC
                                                                                        • TlsSetValue.KERNEL32(00000000,?,?,00000000,00000001), ref: 00486973
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00486984
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorLastValue$AllocCurrentHeapThread
                                                                                        • String ID:
                                                                                        • API String ID: 2020098873-0
                                                                                        • Opcode ID: 34e22800652e2d86867875347f10b3f72c8d49f9e201dadd6601d853ccad1e7d
                                                                                        • Instruction ID: 0219a75839f8bde03bb28d73243da3bc408c0bf557c60ef4cc05af23ee022ecf
                                                                                        • Opcode Fuzzy Hash: 34e22800652e2d86867875347f10b3f72c8d49f9e201dadd6601d853ccad1e7d
                                                                                        • Instruction Fuzzy Hash: 2BF096725413216FD6613F38AE0AA5F3E54EF02772711093AF949956E0CF789841A798
                                                                                        APIs
                                                                                        • GetWindowThreadProcessId.USER32(?,?), ref: 00420BA4
                                                                                        • IsWindowVisible.USER32(?), ref: 00420BB7
                                                                                        • IsWindowEnabled.USER32(?), ref: 00420BC2
                                                                                        • SetForegroundWindow.USER32(?), ref: 00420BCD
                                                                                        • SetActiveWindow.USER32(?), ref: 00420BD4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$ActiveEnabledForegroundProcessThreadVisible
                                                                                        • String ID:
                                                                                        • API String ID: 4213163550-0
                                                                                        • Opcode ID: eacb82a3aafb743f99657e0334afb158c2c7da98e4f0daba3371e3983666a9b4
                                                                                        • Instruction ID: 80e8c44952720a246ba03b70029250f95d80b85c57261d821d3980419af34e91
                                                                                        • Opcode Fuzzy Hash: eacb82a3aafb743f99657e0334afb158c2c7da98e4f0daba3371e3983666a9b4
                                                                                        • Instruction Fuzzy Hash: 48F082312095206BD7189B64ED48F9FBBDCFF4A305F50842AF442D6250D7B4AD05EB69
                                                                                        APIs
                                                                                          • Part of subcall function 004891E4: InitializeCriticalSection.KERNEL32(00000000,00000000,?,?,004840AC,00000009,00000000,00000000,00000001,00486964,00000001,00000074,?,?,00000000,00000001), ref: 00489221
                                                                                          • Part of subcall function 004891E4: EnterCriticalSection.KERNEL32(?,?,?,004840AC,00000009,00000000,00000000,00000001,00486964,00000001,00000074,?,?,00000000,00000001), ref: 0048923C
                                                                                          • Part of subcall function 00489245: LeaveCriticalSection.KERNEL32(?,00483242,00000009,0048322E,00000000,?,00000000,00000000,00000000), ref: 00489252
                                                                                        • GetTimeZoneInformation.KERNEL32(0000000C,?,?,?,0000000B,0000000B,?,0048DC1A,0048D8AE,?,?,?,?,00484A2A,?,?), ref: 0048DC77
                                                                                        • WideCharToMultiByte.KERNEL32(00000220,004F20F4,000000FF,0000003F,00000000,?,?,0048DC1A,0048D8AE,?,?,?,?,00484A2A,?,?), ref: 0048DD0D
                                                                                        • WideCharToMultiByte.KERNEL32(00000220,004F2148,000000FF,0000003F,00000000,?,?,0048DC1A,0048D8AE,?,?,?,?,00484A2A,?,?), ref: 0048DD46
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$ByteCharMultiWide$EnterInformationInitializeLeaveTimeZone
                                                                                        • String ID: LL
                                                                                        • API String ID: 3442286286-893286232
                                                                                        • Opcode ID: af7675c9a811c0dc1a01da2c7a93588008bd02b48d12ecba18f392618b64ff7a
                                                                                        • Instruction ID: 43a85d2701fe72e565b075ca0beb2bd8004ab73182e1b004214e5b9657d3b4bf
                                                                                        • Opcode Fuzzy Hash: af7675c9a811c0dc1a01da2c7a93588008bd02b48d12ecba18f392618b64ff7a
                                                                                        • Instruction Fuzzy Hash: 22610171905641AED721BF2AED45F3E3BA4AB12314F14083FE2858B2E5D7B84C82C75D
                                                                                        APIs
                                                                                          • Part of subcall function 0041C640: GetCurrentThreadId.KERNEL32 ref: 0041C665
                                                                                          • Part of subcall function 0041C640: IsWindow.USER32(00000000), ref: 0041C681
                                                                                          • Part of subcall function 0041C640: SendMessageA.USER32(00000000,000083E7,0041BF71,00000000), ref: 0041C69A
                                                                                          • Part of subcall function 0041C640: ExitProcess.KERNEL32 ref: 0041C6AF
                                                                                        • DeleteCriticalSection.KERNEL32(004DBF08,?,?,?,?,?,?,?,?,00423E9D), ref: 00418C7A
                                                                                          • Part of subcall function 004948B6: __EH_prolog.LIBCMT ref: 004948BB
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalCurrentDeleteExitH_prologMessageProcessSectionSendThreadWindow
                                                                                        • String ID: !$#$$jJ
                                                                                        • API String ID: 2888814780-4160029268
                                                                                        • Opcode ID: 46734e6b4fd73c2ae425a9b5eae220c8a22134fbd967c257cb5b767471d5631b
                                                                                        • Instruction ID: f25f90dea245d498f114d836d30c75ceecaf1d3623129337ef3fbcfc3e89dfed
                                                                                        • Opcode Fuzzy Hash: 46734e6b4fd73c2ae425a9b5eae220c8a22134fbd967c257cb5b767471d5631b
                                                                                        • Instruction Fuzzy Hash: 34914070008781CAD712EF75C4867DBBFD4AFB6348F14485EE4D507292DBB8A249C7AA
                                                                                        APIs
                                                                                        • wsprintfA.USER32 ref: 00438ECF
                                                                                        • CreateFontIndirectA.GDI32(00000028), ref: 00438F38
                                                                                        • GetTextExtentPoint32A.GDI32(?,?,?,?), ref: 00438F7F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateExtentFontIndirectPoint32Textwsprintf
                                                                                        • String ID: (
                                                                                        • API String ID: 3175173087-3887548279
                                                                                        • Opcode ID: 21617dfc7aee08f5b574c5cee36de285acb160fafd8cb229fe342bc54fd9673a
                                                                                        • Instruction ID: b5223f963dfdc5270552148f9ea760b8ea33a8c3de0e317022473390630ca297
                                                                                        • Opcode Fuzzy Hash: 21617dfc7aee08f5b574c5cee36de285acb160fafd8cb229fe342bc54fd9673a
                                                                                        • Instruction Fuzzy Hash: 8151B4712083458FC324DF28C884B6BB7E5FF89314F144A1EF59683391DBB5A905CB96
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $0vJ
                                                                                        • API String ID: 0-3820253982
                                                                                        • Opcode ID: 93785b129e24bfa1ec3e40d68ec39216f4dc5e04fe780dd771304ed740be31f9
                                                                                        • Instruction ID: 77859b242d698e92b3dfcc299bdd43e2122c8b8f84c017c1f0006e72a32fce2d
                                                                                        • Opcode Fuzzy Hash: 93785b129e24bfa1ec3e40d68ec39216f4dc5e04fe780dd771304ed740be31f9
                                                                                        • Instruction Fuzzy Hash: C251E0702043559BC318DF25D891B6BB7B4FF85358F800A3EF94283291DB38E849CB9A
                                                                                        APIs
                                                                                        • GlobalLock.KERNEL32 ref: 004985FE
                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000020), ref: 00498651
                                                                                        • GlobalUnlock.KERNEL32(?), ref: 004986E8
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$ByteCharLockMultiUnlockWide
                                                                                        • String ID: @
                                                                                        • API String ID: 231414890-2766056989
                                                                                        • Opcode ID: 719d032060b0df7361ccc124c629b993f0fb67c7ef73c543f06f78d77a3cf463
                                                                                        • Instruction ID: 2aae8e4266100ef0b2ff598093f5cc4b0816ddb08dc0a3c972b3791ca93cfd18
                                                                                        • Opcode Fuzzy Hash: 719d032060b0df7361ccc124c629b993f0fb67c7ef73c543f06f78d77a3cf463
                                                                                        • Instruction Fuzzy Hash: 1741B472800206EBCF14DF98C8419AE7FB4FF41714F10817EE8159B244DB759E56DB98
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $0vJ
                                                                                        • API String ID: 0-3820253982
                                                                                        • Opcode ID: d9a59d655556ca941201b045e3e36c04072f3e2162530027be03ee0631203a6e
                                                                                        • Instruction ID: dc3ec146b3d5abfc7cabbbe9aa89459a9b9152cd4363a86a4c3406be25f00af3
                                                                                        • Opcode Fuzzy Hash: d9a59d655556ca941201b045e3e36c04072f3e2162530027be03ee0631203a6e
                                                                                        • Instruction Fuzzy Hash: D4315C712083449FC714DF24C855B6BB7F4FB95724F404A3EF89A93290D77898098B5A
                                                                                        APIs
                                                                                        • GetMenuCheckMarkDimensions.USER32 ref: 0049C884
                                                                                        • CreateBitmap.GDI32(?,?,00000001,00000001,?), ref: 0049C933
                                                                                        • LoadBitmapA.USER32(00000000,00007FE3), ref: 0049C94B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Bitmap$CheckCreateDimensionsLoadMarkMenu
                                                                                        • String ID:
                                                                                        • API String ID: 2596413745-3916222277
                                                                                        • Opcode ID: 846fef81aeb1396abf800395e6e49f8e7050e29de76f4dec4e53389b325f0d5f
                                                                                        • Instruction ID: 51cd777c5ff9064453e018f2f22d6ad6a8bfecd797f1a6148bb44026c893b05a
                                                                                        • Opcode Fuzzy Hash: 846fef81aeb1396abf800395e6e49f8e7050e29de76f4dec4e53389b325f0d5f
                                                                                        • Instruction Fuzzy Hash: 24212871E00215AFEB10DB7CDC85BAE7F74EB44311F1441B6E905EB281D6749A44CB54
                                                                                        APIs
                                                                                          • Part of subcall function 004909C9: __EH_prolog.LIBCMT ref: 004909CE
                                                                                          • Part of subcall function 004909C9: lstrcpynA.KERNEL32(?,?,00000104), ref: 00490ABB
                                                                                          • Part of subcall function 00490B63: lstrlenA.KERNEL32(?,?,?,0000000C,?,?,004283A9,?,-00000001,00000000,?,?,?,004C0BF8), ref: 00490B6D
                                                                                          • Part of subcall function 00490B63: GetFocus.USER32 ref: 00490B88
                                                                                          • Part of subcall function 00490B63: IsWindowEnabled.USER32(?), ref: 00490BB1
                                                                                          • Part of subcall function 00490B63: EnableWindow.USER32(?,00000000), ref: 00490BC3
                                                                                          • Part of subcall function 00490B63: GetOpenFileNameA.COMDLG32(?,?), ref: 00490BEE
                                                                                          • Part of subcall function 00490B63: EnableWindow.USER32(?,00000001), ref: 00490C0C
                                                                                          • Part of subcall function 00490B63: IsWindow.USER32(?), ref: 00490C12
                                                                                          • Part of subcall function 00490B63: SetFocus.USER32(?), ref: 00490C20
                                                                                          • Part of subcall function 00490C3E: __EH_prolog.LIBCMT ref: 00490C43
                                                                                          • Part of subcall function 00490C3E: GetParent.USER32(?), ref: 00490C80
                                                                                          • Part of subcall function 00490C3E: SendMessageA.USER32(?,00000464,00000104,00000000), ref: 00490CA8
                                                                                          • Part of subcall function 00490C3E: GetParent.USER32(?), ref: 00490CD1
                                                                                          • Part of subcall function 00490C3E: SendMessageA.USER32(?,00000465,00000104,00000000), ref: 00490CEE
                                                                                          • Part of subcall function 00496B2A: SetWindowTextA.USER32(?,kB), ref: 00496B38
                                                                                          • Part of subcall function 0049284F: InterlockedDecrement.KERNEL32(-000000F4), ref: 00492863
                                                                                        • SendMessageA.USER32(?,000000B1,00000000,000000FF), ref: 0043E96D
                                                                                        • SendMessageA.USER32(?,000000B7,00000000,00000000), ref: 0043E97C
                                                                                          • Part of subcall function 00496C65: SetFocus.USER32(?,0049AE17), ref: 00496C6F
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$MessageSend$Focus$EnableH_prologParent$DecrementEnabledFileInterlockedNameOpenTextlstrcpynlstrlen
                                                                                        • String ID: out.prn$prn
                                                                                        • API String ID: 4074345921-3109735852
                                                                                        • Opcode ID: 1bdb347f564229c055825e0d1a744b1276af0c1ec9c8fdc1622081e938af3b7e
                                                                                        • Instruction ID: 9506e1c38f022e257002b06d51ce7584ff2433e55e1c984140b820be05d94a30
                                                                                        • Opcode Fuzzy Hash: 1bdb347f564229c055825e0d1a744b1276af0c1ec9c8fdc1622081e938af3b7e
                                                                                        • Instruction Fuzzy Hash: 4821D875148380ABD734EB14CC46F9BBBE4AB95B14F104B2EF499572D2CBBC6404C756
                                                                                        APIs
                                                                                        • GetClassInfoA.USER32(?,WTWindow,00000000), ref: 0041F658
                                                                                        • LoadCursorA.USER32(00000000,00007F00), ref: 0041F669
                                                                                        • GetStockObject.GDI32(00000005), ref: 0041F673
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ClassCursorInfoLoadObjectStock
                                                                                        • String ID: WTWindow
                                                                                        • API String ID: 1762135420-3503404378
                                                                                        • Opcode ID: 1116690d66f210a7f073e793dc70bd0b35f4484aa0f112dcf1eb271e2a7a570b
                                                                                        • Instruction ID: 4898af260c2ded16c156a1a6d320005a1ac349c0ab6ada8bf12f33960924d551
                                                                                        • Opcode Fuzzy Hash: 1116690d66f210a7f073e793dc70bd0b35f4484aa0f112dcf1eb271e2a7a570b
                                                                                        • Instruction Fuzzy Hash: 7A118271908301AFC700DF5AD98495BBFE8FF88354F40093EF88893220D738994A8B9A
                                                                                        APIs
                                                                                        • GlobalAlloc.KERNEL32(00000040,17I,00000000,004983EA,?,00000000,?,?,00493731,?,00000000,?,?), ref: 00498401
                                                                                        • GlobalLock.KERNEL32(00000000), ref: 0049840F
                                                                                        • GlobalUnlock.KERNEL32(00000000), ref: 00498443
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Global$AllocLockUnlock
                                                                                        • String ID: 17I
                                                                                        • API String ID: 3972497268-1173295029
                                                                                        • Opcode ID: bb635a479bef6cce6795fa7848f1ff985eba0b0d2ec9221682a45d7816d803c3
                                                                                        • Instruction ID: fdabd4a7b97fdbd5bcb675042fc0c60e0589159be1584499db1fb08699a0107c
                                                                                        • Opcode Fuzzy Hash: bb635a479bef6cce6795fa7848f1ff985eba0b0d2ec9221682a45d7816d803c3
                                                                                        • Instruction Fuzzy Hash: 3CF0C272900203ABDB209F69ED05E56BBF4FF45300B00882EF545C2250E774D851EB55
                                                                                        APIs
                                                                                        • lstrcpyA.KERNEL32(?,rundll32.exe shell32.dll,,?,?), ref: 0046A7DC
                                                                                        • lstrcatA.KERNEL32(?,00000000,?,rundll32.exe shell32.dll,,?,?), ref: 0046A7EB
                                                                                        • lstrcatA.KERNEL32(?,00000000,?,00000000,?,rundll32.exe shell32.dll,,?,?), ref: 0046A7FA
                                                                                        Strings
                                                                                        • rundll32.exe shell32.dll,, xrefs: 0046A7D0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: lstrcat$lstrcpy
                                                                                        • String ID: rundll32.exe shell32.dll,
                                                                                        • API String ID: 2482611188-2498177239
                                                                                        • Opcode ID: cedf743fcaec3f59bc8f690c303c1eda4275bd0d864503c8105f84ff11c06069
                                                                                        • Instruction ID: a30850d6a8ef1936d91386fa5ee3f7c93ef847c69c49cb26bbe7b7035c9687ee
                                                                                        • Opcode Fuzzy Hash: cedf743fcaec3f59bc8f690c303c1eda4275bd0d864503c8105f84ff11c06069
                                                                                        • Instruction Fuzzy Hash: C0F0F87280060EEBDF10AF90C841ACEBB79BF44318F604586E144A7152E779AAE5DF99
                                                                                        APIs
                                                                                        • GetWindowLongA.USER32(00000000,000000F0), ref: 00499CF4
                                                                                        • GetClassNameA.USER32(00000000,?,0000000A), ref: 00499D0F
                                                                                        • lstrcmpiA.KERNEL32(?,combobox), ref: 00499D1E
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ClassLongNameWindowlstrcmpi
                                                                                        • String ID: combobox
                                                                                        • API String ID: 2054663530-2240613097
                                                                                        • Opcode ID: 8500e604a77546e684a494312559a3b1cb3d0afa19e0b75eca4bf90cbd9d8521
                                                                                        • Instruction ID: 80191a084cae2c8ee3bafbf2c0b0284af9b41fe480006880bad7a7036ee08ab9
                                                                                        • Opcode Fuzzy Hash: 8500e604a77546e684a494312559a3b1cb3d0afa19e0b75eca4bf90cbd9d8521
                                                                                        • Instruction Fuzzy Hash: A3E06531954108BBCF105F78DD4AE9E3F68F712305F108632B922D50D0D674D945D759
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0ea9a145ff9ecb35ad886560c96bf69dc4d8c1fd7e715446d5dd359189fc8c18
                                                                                        • Instruction ID: 0aae0845437c29e1e0897afd5603fe2d613b0017c9928ba1b8a52bc7490bd883
                                                                                        • Opcode Fuzzy Hash: 0ea9a145ff9ecb35ad886560c96bf69dc4d8c1fd7e715446d5dd359189fc8c18
                                                                                        • Instruction Fuzzy Hash: 66913771C00656AFDF11BB69DC84AAE7B78EB85764F200D27F814B6290E7398D50CB6C
                                                                                        APIs
                                                                                        • HeapAlloc.KERNEL32(00000000,00002020,004CCC90,004CCC90,?,?,0048B408,00000000,00000010,00000000,00000009,00000009,?,00483221,00000010,00000000), ref: 0048AF5D
                                                                                        • VirtualAlloc.KERNEL32(00000000,00400000,00002000,00000004,?,?,0048B408,00000000,00000010,00000000,00000009,00000009,?,00483221,00000010,00000000), ref: 0048AF81
                                                                                        • VirtualAlloc.KERNEL32(00000000,00010000,00001000,00000004,?,?,0048B408,00000000,00000010,00000000,00000009,00000009,?,00483221,00000010,00000000), ref: 0048AF9B
                                                                                        • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,0048B408,00000000,00000010,00000000,00000009,00000009,?,00483221,00000010,00000000,?), ref: 0048B05C
                                                                                        • HeapFree.KERNEL32(00000000,00000000,?,?,0048B408,00000000,00000010,00000000,00000009,00000009,?,00483221,00000010,00000000,?,00000000), ref: 0048B073
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocVirtual$FreeHeap
                                                                                        • String ID:
                                                                                        • API String ID: 714016831-0
                                                                                        • Opcode ID: e636a8bd0dd74882a634122deb825ff9b857140ed573e20f89f688214c411455
                                                                                        • Instruction ID: d23b6efb27a52c30caed09d7f7d3f1c55607d51d921a5f41a491431e3cb76bb5
                                                                                        • Opcode Fuzzy Hash: e636a8bd0dd74882a634122deb825ff9b857140ed573e20f89f688214c411455
                                                                                        • Instruction Fuzzy Hash: 5B31E4B1540B019FE3309F28DC85B6AB7A0EB45754F10493BE66D9B790DBB9A801CB8D
                                                                                        APIs
                                                                                        • midiStreamOpen.WINMM(?,?,00000001,0042EFE0,?,00030000,?,?,?,00000000), ref: 0042E9DB
                                                                                        • midiStreamProperty.WINMM ref: 0042EAC2
                                                                                        • midiOutPrepareHeader.WINMM(?,?,00000040,00000001,?,?,?,?,00000000), ref: 0042EC10
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: midi$Stream$HeaderOpenPrepareProperty
                                                                                        • String ID:
                                                                                        • API String ID: 2061886437-0
                                                                                        • Opcode ID: 0e0076f5addafc1ad5cec1031eddc0d7f194640868a8936b1c4540e63ec33326
                                                                                        • Instruction ID: 5c6ed1d274ef42490fbe7a0c34a1e3d4873efb0125781df937629331bb0c2c56
                                                                                        • Opcode Fuzzy Hash: 0e0076f5addafc1ad5cec1031eddc0d7f194640868a8936b1c4540e63ec33326
                                                                                        • Instruction Fuzzy Hash: 59A159B13006158FD724DF29D890BAAB7F6FB84304F50892EE686C7650EB75F919CB44
                                                                                        APIs
                                                                                        • ReadFile.KERNEL32(000001D0,000001D0,00000000,000001D0,00000000,00000000,00000000,00000000), ref: 0048CA6A
                                                                                        • GetLastError.KERNEL32 ref: 0048CA74
                                                                                        • ReadFile.KERNEL32(?,?,00000001,000001D0,00000000), ref: 0048CB3A
                                                                                        • GetLastError.KERNEL32 ref: 0048CB44
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorFileLastRead
                                                                                        • String ID:
                                                                                        • API String ID: 1948546556-0
                                                                                        • Opcode ID: 8ff88a180e5d8b25c6e0fe283a56e3c8a4a6f0575c1d1b31b9aa772ee7ab3594
                                                                                        • Instruction ID: 2e172ef074c7d579f56a00aaacff92da046a4575555a826d1af774ba97f82893
                                                                                        • Opcode Fuzzy Hash: 8ff88a180e5d8b25c6e0fe283a56e3c8a4a6f0575c1d1b31b9aa772ee7ab3594
                                                                                        • Instruction Fuzzy Hash: 415105306047899FDF25EF58D8C17AE7BB0EF02304F14489BE8658B352D378A945CB29
                                                                                        APIs
                                                                                        • GetClientRect.USER32(?,?), ref: 0042CAE2
                                                                                        • PatBlt.GDI32(?,?,?,?,?,00F00021), ref: 0042CB3A
                                                                                        • __ftol.LIBCMT ref: 0042CC25
                                                                                        • __ftol.LIBCMT ref: 0042CC32
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,00000000), ref: 00498B0C
                                                                                          • Part of subcall function 00498AEA: SelectObject.GDI32(0040D085,?), ref: 00498B22
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ObjectSelect__ftol$ClientRect
                                                                                        • String ID:
                                                                                        • API String ID: 2514210182-0
                                                                                        • Opcode ID: 7644035af7f5616e010224889ee962e15fbadc7ea1a40c6a4a081bac986c754a
                                                                                        • Instruction ID: 3abb158f99fb0b95b15ef124e8dd0a25081652373c93c4be4a31b735c63b742c
                                                                                        • Opcode Fuzzy Hash: 7644035af7f5616e010224889ee962e15fbadc7ea1a40c6a4a081bac986c754a
                                                                                        • Instruction Fuzzy Hash: DA519DB17083129FC714CF29D98096FBBE9EBC8740F944A2EF88993351D634ED458B96
                                                                                        APIs
                                                                                          • Part of subcall function 0049C4A5: __EH_prolog.LIBCMT ref: 0049C4AA
                                                                                          • Part of subcall function 0049C4A5: GetCurrentThread.KERNEL32 ref: 0049C4F8
                                                                                          • Part of subcall function 0049C4A5: GetCurrentThreadId.KERNEL32 ref: 0049C501
                                                                                          • Part of subcall function 0042DA20: CreateEventA.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,00423E58), ref: 0042DA95
                                                                                        • InitializeCriticalSection.KERNEL32(004DBF08), ref: 00418AB2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentThread$CreateCriticalEventH_prologInitializeSection
                                                                                        • String ID: $jJ$(jJ$P$B
                                                                                        • API String ID: 1775145326-3224367321
                                                                                        • Opcode ID: 8cf2c75d124eeeea9d0bfb1580add8972183a15525533c952561704e4d1f404f
                                                                                        • Instruction ID: 2c207296a9f2629f2f8c5a10470a10ad3c03a98fa9ecbe4930ad9c2d2f93cfdd
                                                                                        • Opcode Fuzzy Hash: 8cf2c75d124eeeea9d0bfb1580add8972183a15525533c952561704e4d1f404f
                                                                                        • Instruction Fuzzy Hash: 8681D6B4505B048BD765EF36C8917CAFBE8FFA5344F40482FD4AA57261CBB82108CB99
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: DeleteObject$Release
                                                                                        • String ID:
                                                                                        • API String ID: 2600533906-0
                                                                                        • Opcode ID: a57056ba3f28d697ca594c7331e58626c00810a6e3dca7e8fd70d08b1b46a00f
                                                                                        • Instruction ID: 11a5cbe7f4f93de1703ea13be3556721782f1f73f9ef0152d818dea18ca36756
                                                                                        • Opcode Fuzzy Hash: a57056ba3f28d697ca594c7331e58626c00810a6e3dca7e8fd70d08b1b46a00f
                                                                                        • Instruction Fuzzy Hash: 53516EB1A002049FEF14DF28C480B9A7BE5BF94310F08817AEE49DF30ADB789955CB65
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 00419E84
                                                                                        • GetParent.USER32(?), ref: 00419ED4
                                                                                        • IsWindow.USER32(?), ref: 00419EF4
                                                                                        • SetWindowPos.USER32(?,000000FF,00000000,00000000,00000000,00000000,00000013), ref: 00419F6F
                                                                                          • Part of subcall function 00496BFC: ShowWindow.USER32(?,00000005,0041A2BE,00000005,00000000,?,?,?,?,?,000003E9,00000000,00000000,?,004DB448), ref: 00496C0A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$ParentShow
                                                                                        • String ID:
                                                                                        • API String ID: 2052805569-0
                                                                                        • Opcode ID: 9abcebc456e400fe880cbd11c4f27f13e71ea5a38820193a590325405f9822f8
                                                                                        • Instruction ID: 79d913002f9b01db2455f5dd0830799fa216d4a0d597a581b5e9875e747f6ca6
                                                                                        • Opcode Fuzzy Hash: 9abcebc456e400fe880cbd11c4f27f13e71ea5a38820193a590325405f9822f8
                                                                                        • Instruction Fuzzy Hash: 48418B71604301ABD720DE65CC81FEBB7A8AB84754F04492EFD05DB281D778EC868BA9
                                                                                        APIs
                                                                                          • Part of subcall function 00496C23: IsWindowEnabled.USER32(?), ref: 00496C2D
                                                                                        • IsWindowVisible.USER32(?), ref: 0040E0DA
                                                                                          • Part of subcall function 00494BF3: GetWindowTextLengthA.USER32(?), ref: 00494C00
                                                                                          • Part of subcall function 00494BF3: GetWindowTextA.USER32(?,00000000,00000000), ref: 00494C18
                                                                                          • Part of subcall function 0049144A: SendMessageA.USER32(?,00000466,00000000,00000000), ref: 00491456
                                                                                        • wsprintfA.USER32 ref: 0040E174
                                                                                        • SendMessageA.USER32(?,000000B1,00000000,000000FF), ref: 0040E1A0
                                                                                        • SendMessageA.USER32(?,000000B7,00000000,00000000), ref: 0040E1AF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$MessageSend$Text$EnabledLengthVisiblewsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 1914814478-0
                                                                                        • Opcode ID: 45136dd7c95717ad66dd6ea9d65eb49dea9f4c862b9689b4506045953573a7d0
                                                                                        • Instruction ID: 7d3176263f1aca511cfaa345673f0c5eddc04d9591f93dde8bdfecd05105fe2a
                                                                                        • Opcode Fuzzy Hash: 45136dd7c95717ad66dd6ea9d65eb49dea9f4c862b9689b4506045953573a7d0
                                                                                        • Instruction Fuzzy Hash: D55158756087019FD724DF15C981B5BB7E5FB88714F10892EE5969B380CB78E801CB96
                                                                                        APIs
                                                                                        • WriteFile.KERNEL32(?,?,?,00000000,00000000,00000001,?,?), ref: 0048C8C7
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3934441357-0
                                                                                        • Opcode ID: 76de6d7059bbbf57585852724a5306dbbf49ec117ae48b4f10d587ac94fd1375
                                                                                        • Instruction ID: 931197da9a4737f8ee1557d3640c222980e4a4fe92361196ff47ed512a37f508
                                                                                        • Opcode Fuzzy Hash: 76de6d7059bbbf57585852724a5306dbbf49ec117ae48b4f10d587ac94fd1375
                                                                                        • Instruction Fuzzy Hash: 6651BE71900248EFCB11EF68C984BAE7FB0FF45341F2089AAE8159B251D778DA40DB69
                                                                                        APIs
                                                                                        • IsWindow.USER32(?), ref: 004387C4
                                                                                        • SendMessageA.USER32(?,000000B1,?,000000FF), ref: 0043881D
                                                                                        • SendMessageA.USER32(?,000000B7,00000000,00000000), ref: 0043882C
                                                                                        • SendMessageA.USER32(?,000000C2,00000000,?), ref: 0043885A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$Window
                                                                                        • String ID:
                                                                                        • API String ID: 2326795674-0
                                                                                        • Opcode ID: 1aa9fc3bf06073350a8eaa42429692d02b93067caaa3ddf5f93755242a663703
                                                                                        • Instruction ID: 75b6df6cdb81b62352b46bbe71b7559cd70f21596ada723b5324515d9394d9fe
                                                                                        • Opcode Fuzzy Hash: 1aa9fc3bf06073350a8eaa42429692d02b93067caaa3ddf5f93755242a663703
                                                                                        • Instruction Fuzzy Hash: 4741D0722487419BD324EB19CC40B5BFBD4EB89720F448A2EF5A4873D1CB78D805CB96
                                                                                        APIs
                                                                                        • CreateSolidBrush.GDI32(?), ref: 0044CB7A
                                                                                        • SendMessageA.USER32(?,00000030,00000000,00000000), ref: 0044CBBE
                                                                                        • SendMessageA.USER32(?,000000B1,?,000000FF), ref: 0044CBF4
                                                                                        • SendMessageA.USER32(?,000000B7,00000000,00000000), ref: 0044CC03
                                                                                          • Part of subcall function 00496B2A: SetWindowTextA.USER32(?,kB), ref: 00496B38
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$BrushCreateSolidTextWindow
                                                                                        • String ID:
                                                                                        • API String ID: 3501373727-0
                                                                                        • Opcode ID: 318e2829c26b739bf3d46c1ecd9457965dcef5fc0cbf6e9d0d353fcee4fdfd19
                                                                                        • Instruction ID: cb8937f8b5e23d5db06ff7afaf985c7321736c6726fd19f9a48a9ff4b6b34cef
                                                                                        • Opcode Fuzzy Hash: 318e2829c26b739bf3d46c1ecd9457965dcef5fc0cbf6e9d0d353fcee4fdfd19
                                                                                        • Instruction Fuzzy Hash: 59316BB06047009FD314DF19C895B2AFBE5FB89B14F108A1EF55687791DBB8E801CB59
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: wsprintf
                                                                                        • String ID: $!L8$0%x$l!L
                                                                                        • API String ID: 2111968516-3765114651
                                                                                        • Opcode ID: 35ec0a92dcea7809f6ad51633d9cfd658a16222529110d8688ae4688683de0b3
                                                                                        • Instruction ID: afe4fb926d22747ff470f620a32fcc794af14f2793868d0126219d0f32b7a224
                                                                                        • Opcode Fuzzy Hash: 35ec0a92dcea7809f6ad51633d9cfd658a16222529110d8688ae4688683de0b3
                                                                                        • Instruction Fuzzy Hash: AC2149722047401AE718DA24C841F3F77D9EBC4751F54092FF596C72C1CEECAA49835A
                                                                                        APIs
                                                                                          • Part of subcall function 0049A439: GetParent.USER32(?), ref: 0049A46C
                                                                                          • Part of subcall function 0049A439: GetLastActivePopup.USER32(?), ref: 0049A47B
                                                                                          • Part of subcall function 0049A439: IsWindowEnabled.USER32(?), ref: 0049A490
                                                                                          • Part of subcall function 0049A439: EnableWindow.USER32(?,00000000), ref: 0049A4A3
                                                                                        • SendMessageA.USER32(?,00000376,00000000,00000000), ref: 0049A2F7
                                                                                        • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000000,?,00000000), ref: 0049A365
                                                                                        • MessageBoxA.USER32(00000000,?,?,00000000), ref: 0049A373
                                                                                        • EnableWindow.USER32(00000000,00000001), ref: 0049A38F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$EnableMessage$ActiveEnabledFileLastModuleNameParentPopupSend
                                                                                        • String ID:
                                                                                        • API String ID: 1958756768-0
                                                                                        • Opcode ID: 7ed4839793e7520306b7d0f93979fd942cdf4f566fa6544838c768a7ff6859a7
                                                                                        • Instruction ID: 90c59da3544886f1de18d0e7f0ee17276b2834f4be9c2f7ba5cc63ff8b091384
                                                                                        • Opcode Fuzzy Hash: 7ed4839793e7520306b7d0f93979fd942cdf4f566fa6544838c768a7ff6859a7
                                                                                        • Instruction Fuzzy Hash: 1F21E672900214AFDF309F94CC85AAEBFB9FB44740F14003AEA10E3240D7799D509BD6
                                                                                        APIs
                                                                                        • lstrcpynA.KERNEL32(00496E11,?,00000104,?,?,?,?,?,?,?,00496DFF,?), ref: 00496E3F
                                                                                        • GetFileTime.KERNEL32(00000000,00496DFF,?,?,?,?,?,?,?,?,?,00496DFF,?), ref: 00496E60
                                                                                        • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00496DFF,?), ref: 00496E6F
                                                                                        • GetFileAttributesA.KERNEL32(?,?,?,?,?,?,?,?,00496DFF,?), ref: 00496E90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: File$AttributesSizeTimelstrcpyn
                                                                                        • String ID:
                                                                                        • API String ID: 1499663573-0
                                                                                        • Opcode ID: 4f060cc45600ef7f10bbcacb1babd6df20add4cff8e924ea106989e4ed3484c4
                                                                                        • Instruction ID: 9e3301119961138d869b07cb53166d95942d8baf3fd1e663df2e2a64963e66dc
                                                                                        • Opcode Fuzzy Hash: 4f060cc45600ef7f10bbcacb1babd6df20add4cff8e924ea106989e4ed3484c4
                                                                                        • Instruction Fuzzy Hash: EF318F76500609AFCF21DFA5CC85EABBBB8BB19310F10493EE656C7290D774E984CB94
                                                                                        APIs
                                                                                        • GetMessagePos.USER32 ref: 00415BE8
                                                                                        • ScreenToClient.USER32(?,?), ref: 00415C0A
                                                                                        • ChildWindowFromPointEx.USER32(?,?,?,00000005), ref: 00415C20
                                                                                        • GetFocus.USER32 ref: 00415C2B
                                                                                          • Part of subcall function 00496C65: SetFocus.USER32(?,0049AE17), ref: 00496C6F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Focus$ChildClientFromMessagePointScreenWindow
                                                                                        • String ID:
                                                                                        • API String ID: 3117237277-0
                                                                                        • Opcode ID: bf1440d3eee082daa6c5542ed28517be17d0b4eb27fbe4d184a6b7ac71a4ada4
                                                                                        • Instruction ID: ce4854851842850d5d38e288a7889482b2dfec3fe580fcb863305c68923af2f8
                                                                                        • Opcode Fuzzy Hash: bf1440d3eee082daa6c5542ed28517be17d0b4eb27fbe4d184a6b7ac71a4ada4
                                                                                        • Instruction Fuzzy Hash: 4221B631304602AFD614DF64CD45FABB7A9AFC0704F05852EF94597385EB38E842CB9A
                                                                                        APIs
                                                                                        • GetVersion.KERNEL32 ref: 004818A7
                                                                                          • Part of subcall function 00486B1B: HeapCreate.KERNEL32(00000000,00001000,00000000,004818DF,00000001), ref: 00486B2C
                                                                                          • Part of subcall function 00486B1B: HeapDestroy.KERNEL32 ref: 00486B6B
                                                                                        • GetCommandLineA.KERNEL32 ref: 00481907
                                                                                        • GetStartupInfoA.KERNEL32(?), ref: 00481932
                                                                                        • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00481955
                                                                                          • Part of subcall function 004819AE: ExitProcess.KERNEL32 ref: 004819CB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Heap$CommandCreateDestroyExitHandleInfoLineModuleProcessStartupVersion
                                                                                        • String ID:
                                                                                        • API String ID: 2057626494-0
                                                                                        • Opcode ID: c90c7fff3b3dc9481901d4c1743a387fa820c6928597da6f2a26f74f093152e0
                                                                                        • Instruction ID: d3ce73f91699d831068c8aa02b58344ba8cfb745154cd74d8450f95e7a2e652e
                                                                                        • Opcode Fuzzy Hash: c90c7fff3b3dc9481901d4c1743a387fa820c6928597da6f2a26f74f093152e0
                                                                                        • Instruction Fuzzy Hash: E621B4B1D00705AFDB04BFB69C46A6E7BA8EF05708F10092FF9019B2A1DB7C8800CB58
                                                                                        APIs
                                                                                        • GetSystemMetrics.USER32(0000002D), ref: 0044D3B9
                                                                                        • SystemParametersInfoA.USER32 ref: 0044D413
                                                                                        • CreateFontIndirectA.GDI32(?), ref: 0044D421
                                                                                        • CreatePalette.GDI32(00000300), ref: 0044D479
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateSystem$FontIndirectInfoMetricsPaletteParameters
                                                                                        • String ID:
                                                                                        • API String ID: 934993634-0
                                                                                        • Opcode ID: 97833648a39717c0778926daa87a7ee5bad769a2b1789262fa752e1956761548
                                                                                        • Instruction ID: 260ea04ac1ce65740946b0cc4fc4c10fba632b7936fa421dbb1ee3410969f025
                                                                                        • Opcode Fuzzy Hash: 97833648a39717c0778926daa87a7ee5bad769a2b1789262fa752e1956761548
                                                                                        • Instruction Fuzzy Hash: 7B318FB45047408FD325CF29C988A97FBF5FF85304F40896EE69A8B791DBB5A408CB11
                                                                                        APIs
                                                                                        • StartPage.GDI32(?), ref: 004164B5
                                                                                        • EndPage.GDI32(?), ref: 004164DB
                                                                                          • Part of subcall function 00424620: wsprintfA.USER32 ref: 0042462F
                                                                                          • Part of subcall function 00496B2A: SetWindowTextA.USER32(?,kB), ref: 00496B38
                                                                                        • UpdateWindow.USER32(?), ref: 0041652A
                                                                                        • EndPage.GDI32(?), ref: 00416542
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Page$Window$StartTextUpdatewsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 104827578-0
                                                                                        • Opcode ID: f9724856636aabb3dbf61bf7c00e164c52f6db10d6dbbe1a250da41b458692f2
                                                                                        • Instruction ID: d541ca333f63c4a276b26f92f070bce0a6ce74f3be37faf89c46113d39eb5bb6
                                                                                        • Opcode Fuzzy Hash: f9724856636aabb3dbf61bf7c00e164c52f6db10d6dbbe1a250da41b458692f2
                                                                                        • Instruction Fuzzy Hash: 90212171601B009BC225DB39DC88BDBB7E5EFC4705F50882EE5AF87214E674E445CB59
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Parent$RectWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2276825053-0
                                                                                        • Opcode ID: 295265ce6cd2f9509112f21e14d42d08c2d4fbdc87c2af28c3e1c85c71ec16bb
                                                                                        • Instruction ID: 2d2f6def329bb70844a380c79a83f801265671ea13256c26dc20d07bf28d59eb
                                                                                        • Opcode Fuzzy Hash: 295265ce6cd2f9509112f21e14d42d08c2d4fbdc87c2af28c3e1c85c71ec16bb
                                                                                        • Instruction Fuzzy Hash: 951190B52003059BDB24DFA9D844D6BB7A8EBC4340F008E3EB80193741DA79EC0A87B8
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,00000030,?,00000001), ref: 0040C73D
                                                                                        • SendMessageA.USER32(?,00000030,?,00000001), ref: 0040C756
                                                                                        • GetStockObject.GDI32(00000011), ref: 0040C761
                                                                                        • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 0040C774
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$ObjectStock
                                                                                        • String ID:
                                                                                        • API String ID: 1309931672-0
                                                                                        • Opcode ID: cee801509f7e30ae0c98c7dce07f25007c64c78cd6eaa6883c04b25dd6709bb5
                                                                                        • Instruction ID: 29c06b5da77d7e4e8a1ce5c7f97a66480d4dbd9ef7c24ef2ffa39500f0a51847
                                                                                        • Opcode Fuzzy Hash: cee801509f7e30ae0c98c7dce07f25007c64c78cd6eaa6883c04b25dd6709bb5
                                                                                        • Instruction Fuzzy Hash: 30116336304211AFD654DF59E984F5B77A9EFC8710F00452EF50497281C7B4EC42CBA5
                                                                                        APIs
                                                                                        • GetTopWindow.USER32(?), ref: 004183AD
                                                                                          • Part of subcall function 004181E0: IsChild.USER32(?,?), ref: 0041825D
                                                                                          • Part of subcall function 004181E0: GetParent.USER32(?), ref: 00418277
                                                                                        • SendMessageA.USER32(00000000,000000F0,00000000,00000000), ref: 00418406
                                                                                        • SendMessageA.USER32(00000000,000000F1,00000000,00000000), ref: 00418416
                                                                                        • GetWindow.USER32(00000000,00000002), ref: 0041841B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSendWindow$ChildParent
                                                                                        • String ID:
                                                                                        • API String ID: 1043810220-0
                                                                                        • Opcode ID: b1eaf7a0183cfc0f2ea11cac7750fc9df1663c57a46859ea0bffbde6fce5d272
                                                                                        • Instruction ID: 47bbb76613aaf9dca2a66203240f112b1a4de1161f330a193a99576e66d0422a
                                                                                        • Opcode Fuzzy Hash: b1eaf7a0183cfc0f2ea11cac7750fc9df1663c57a46859ea0bffbde6fce5d272
                                                                                        • Instruction Fuzzy Hash: 4601843138172277F23166299C46FAB725C5F45B50F15412AFB00AB2D1EFA8FC8181BD
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: wsprintf$lstrcatlstrcpy
                                                                                        • String ID:
                                                                                        • API String ID: 4031970712-0
                                                                                        • Opcode ID: 06825226b020699cbbe7b0933bc29e0db5b2d52c87d1589de6a3c036007a5028
                                                                                        • Instruction ID: 77472e135225785d7ba7c583d8f27754ba839be07f85d7ff7756c10270b9fc89
                                                                                        • Opcode Fuzzy Hash: 06825226b020699cbbe7b0933bc29e0db5b2d52c87d1589de6a3c036007a5028
                                                                                        • Instruction Fuzzy Hash: B41142B291060DEBDB51EB54CD82FDEB3BCAB18314F500065E518E3242D679DB548F65
                                                                                        APIs
                                                                                        • GetParent.USER32(?), ref: 0043D9AB
                                                                                        • SendMessageA.USER32(?,000083EB,?,00000000), ref: 0043D9D5
                                                                                        • SendMessageA.USER32(?,000083EC,?,00000000), ref: 0043D9E9
                                                                                        • SendMessageA.USER32(?,000083E9,?,00000000), ref: 0043DA0C
                                                                                          • Part of subcall function 00496B51: GetDlgCtrlID.USER32(?), ref: 00496B5B
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$CtrlParent
                                                                                        • String ID:
                                                                                        • API String ID: 1383977212-0
                                                                                        • Opcode ID: 6f8c289a5ff31df54c0033ea8bef435dc99f66b0f055ea1e13804a9ca034ce00
                                                                                        • Instruction ID: 9dc68a4d2c393c71838f5d5776f3eecefbb64151cbcf18166220f6615d476c4b
                                                                                        • Opcode Fuzzy Hash: 6f8c289a5ff31df54c0033ea8bef435dc99f66b0f055ea1e13804a9ca034ce00
                                                                                        • Instruction Fuzzy Hash: BB01A2B23006143BD610776A9CC6D2FB7ADABC8B45F01852AF601C7281DE68ED024778
                                                                                        APIs
                                                                                        • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00492F0E
                                                                                        • GetCurrentProcess.KERNEL32(?,00000000), ref: 00492F14
                                                                                        • DuplicateHandle.KERNEL32(00000000), ref: 00492F17
                                                                                        • GetLastError.KERNEL32(00000000), ref: 00492F31
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentProcess$DuplicateErrorHandleLast
                                                                                        • String ID:
                                                                                        • API String ID: 3907606552-0
                                                                                        • Opcode ID: a90e68b9089b5c4c5e9cf9845b63a7058fafeca28b78a0a71d57a0b254e14e4a
                                                                                        • Instruction ID: a8c8fdc20d9a4cb76428481e70df4470ba865119eaee1a11a50f0d220e07096f
                                                                                        • Opcode Fuzzy Hash: a90e68b9089b5c4c5e9cf9845b63a7058fafeca28b78a0a71d57a0b254e14e4a
                                                                                        • Instruction Fuzzy Hash: 360171757002007FDF10ABA9DE8AF5A7FA9EB84760F14453AFA05CB291EAE4DC009764
                                                                                        APIs
                                                                                        • WindowFromPoint.USER32(?,?), ref: 004917D5
                                                                                        • GetParent.USER32(00000000), ref: 004917E2
                                                                                        • ScreenToClient.USER32(00000000,?), ref: 00491803
                                                                                        • IsWindowEnabled.USER32(00000000), ref: 0049181C
                                                                                          • Part of subcall function 00499CE3: GetWindowLongA.USER32(00000000,000000F0), ref: 00499CF4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$ClientEnabledFromLongParentPointScreen
                                                                                        • String ID:
                                                                                        • API String ID: 2204725058-0
                                                                                        • Opcode ID: cb1ccd1cc11886e02fe9f495bd19cbc280dc25b3f618e531cde3bd61f3ca24b3
                                                                                        • Instruction ID: 906fc6ccf138bb93a883ad0e77ffc2a62384028ee9a69af3496e704892d3b2b7
                                                                                        • Opcode Fuzzy Hash: cb1ccd1cc11886e02fe9f495bd19cbc280dc25b3f618e531cde3bd61f3ca24b3
                                                                                        • Instruction Fuzzy Hash: 7D01D436600516BB8B129B9CDD04CAFBEB9EF8A740704407AF901D3330EB74CD01A768
                                                                                        APIs
                                                                                        • SendMessageA.USER32(?,00000030,?,00000001), ref: 0040C7B1
                                                                                        • SendMessageA.USER32(?,00000030,?,00000001), ref: 0040C7C9
                                                                                        • GetStockObject.GDI32(00000011), ref: 0040C7D3
                                                                                        • SendMessageA.USER32(?,00000030,00000000,00000001), ref: 0040C7F3
                                                                                          • Part of subcall function 0040C5C0: CreateFontIndirectA.GDI32 ref: 0040C609
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend$CreateFontIndirectObjectStock
                                                                                        • String ID:
                                                                                        • API String ID: 1613733799-0
                                                                                        • Opcode ID: 37c556cab580029e9b361ce87b2235e67362be4a373688322832bb0355bed2a7
                                                                                        • Instruction ID: 7067534a78a97398efeec469148497593206a9f47a2c08cdf00c3b5083a27a3f
                                                                                        • Opcode Fuzzy Hash: 37c556cab580029e9b361ce87b2235e67362be4a373688322832bb0355bed2a7
                                                                                        • Instruction Fuzzy Hash: D701B53A204310EFDA14DB54ED84F9777A9AF8C750F00845AFA049B2D2C7B4EC82CB94
                                                                                        APIs
                                                                                        • GetDlgItem.USER32(?,?), ref: 0049589D
                                                                                        • GetTopWindow.USER32(00000000), ref: 004958B0
                                                                                        • GetTopWindow.USER32(?), ref: 004958E0
                                                                                        • GetWindow.USER32(00000000,00000002), ref: 004958FB
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$Item
                                                                                        • String ID:
                                                                                        • API String ID: 369458955-0
                                                                                        • Opcode ID: c8d7d6ae5e5903e77ce2944d90b5d62c8b2748c05a7f5b6f0a2693a549f45872
                                                                                        • Instruction ID: 08b7a359373ee5eaa3f1dfd3d5829f7976ed2511c698fd0768fdaec96a83b03f
                                                                                        • Opcode Fuzzy Hash: c8d7d6ae5e5903e77ce2944d90b5d62c8b2748c05a7f5b6f0a2693a549f45872
                                                                                        • Instruction Fuzzy Hash: 1F018F32401A29B7DF237F669C04E9F3F68AF863A0F214436FD11A5210E739C92197A9
                                                                                        APIs
                                                                                        • GetTopWindow.USER32(?), ref: 00495919
                                                                                        • SendMessageA.USER32(00000000,?,?,?), ref: 0049594F
                                                                                        • GetTopWindow.USER32(00000000), ref: 0049595C
                                                                                        • GetWindow.USER32(00000000,00000002), ref: 0049597A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Window$MessageSend
                                                                                        • String ID:
                                                                                        • API String ID: 1496643700-0
                                                                                        • Opcode ID: 8f0a61ed584dae78a63bc20a083e6a66b848e33f8d7faffd90000d69b5a5242f
                                                                                        • Instruction ID: 9071f7d539a6be3b68e358acc4e4dde04b606aa19ff5f22e61c6be943355f947
                                                                                        • Opcode Fuzzy Hash: 8f0a61ed584dae78a63bc20a083e6a66b848e33f8d7faffd90000d69b5a5242f
                                                                                        • Instruction Fuzzy Hash: 8001297200151AFBDF136F969D04E9F3F2AAF46360F144022FA1055161C73AC972EFA9
                                                                                        APIs
                                                                                        • RegSetValueExA.ADVAPI32(00000000,?,00000000,00000004,?,00000004,?,?), ref: 0049A691
                                                                                        • RegCloseKey.ADVAPI32(00000000,?,?), ref: 0049A69A
                                                                                        • wsprintfA.USER32 ref: 0049A6B6
                                                                                        • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 0049A6CF
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ClosePrivateProfileStringValueWritewsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 1902064621-0
                                                                                        • Opcode ID: 6f2d2b26dea34c402c9eccc09837958dd00922aca7694c91794ca5f637f3bf88
                                                                                        • Instruction ID: 9507b515daabd6388af1e533424525c7b72cdcf608ce6780a2a0d8ff4276210d
                                                                                        • Opcode Fuzzy Hash: 6f2d2b26dea34c402c9eccc09837958dd00922aca7694c91794ca5f637f3bf88
                                                                                        • Instruction Fuzzy Hash: 8801AD32400219BFDF115F68DC09FEB3FA9BF05758F084436BA12A60A0E7B4D920DB88
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: wsprintf
                                                                                        • String ID: %d.%d$gfff
                                                                                        • API String ID: 2111968516-3773932281
                                                                                        • Opcode ID: 92b1433bb76ee2ffe163558bf837a67dcefdbdae118445a995ef52dc007ebe87
                                                                                        • Instruction ID: 6059de6cf8a6d1735c8718eed1932d4324b5961c55012c36cb6345595ff9293f
                                                                                        • Opcode Fuzzy Hash: 92b1433bb76ee2ffe163558bf837a67dcefdbdae118445a995ef52dc007ebe87
                                                                                        • Instruction Fuzzy Hash: 32F05971B0030017CB5C992FBC19F1B2A9AEBDAB10F05883FF944C7390D5E49C52826A
                                                                                        APIs
                                                                                        • GetObjectA.GDI32(00000000,0000000C,?), ref: 00496038
                                                                                        • SetBkColor.GDI32(00000000,00000000), ref: 00496044
                                                                                        • GetSysColor.USER32(00000008), ref: 00496054
                                                                                        • SetTextColor.GDI32(00000000,?), ref: 0049605E
                                                                                          • Part of subcall function 00499CE3: GetWindowLongA.USER32(00000000,000000F0), ref: 00499CF4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Color$LongObjectTextWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2871169696-0
                                                                                        • Opcode ID: 2bd11a6b725a06bdf68611edf1c48ef587bf44148e4fbbbb15779f3fe44655cf
                                                                                        • Instruction ID: ec2d01fd56bcf3c4a52ce7518fc691a22550a2282ca9d53d1e28b376dfda803a
                                                                                        • Opcode Fuzzy Hash: 2bd11a6b725a06bdf68611edf1c48ef587bf44148e4fbbbb15779f3fe44655cf
                                                                                        • Instruction Fuzzy Hash: 3B014B3010020AABDF219F68DD89BAF3F65AB05340F15463AFA02E55E0C7B4CD90DA69
                                                                                        APIs
                                                                                        • GetWindowExtEx.GDI32(?,?), ref: 0049912D
                                                                                        • GetViewportExtEx.GDI32(?,?), ref: 0049913A
                                                                                        • MulDiv.KERNEL32(?,00000000,00000000), ref: 0049915F
                                                                                        • MulDiv.KERNEL32(?,00000000,00000000), ref: 0049917A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ViewportWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1589084482-0
                                                                                        • Opcode ID: 152d75208ee077ff8565ee46b75f264fed01132594dfb32306bd75239de21071
                                                                                        • Instruction ID: badbb6eea091768a40364f46d37f7f0e9bd81ef2f0dc0f82462eb35cc773d55f
                                                                                        • Opcode Fuzzy Hash: 152d75208ee077ff8565ee46b75f264fed01132594dfb32306bd75239de21071
                                                                                        • Instruction Fuzzy Hash: E6F06972400509FFEF00BF65DC068AEBBBEEF41710710482AF95592030DBB1AE51AB54
                                                                                        APIs
                                                                                        • GetWindowExtEx.GDI32(?,?), ref: 00499196
                                                                                        • GetViewportExtEx.GDI32(?,?), ref: 004991A3
                                                                                        • MulDiv.KERNEL32(?,00000000,00000000), ref: 004991C8
                                                                                        • MulDiv.KERNEL32(?,00000000,00000000), ref: 004991E3
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ViewportWindow
                                                                                        • String ID:
                                                                                        • API String ID: 1589084482-0
                                                                                        • Opcode ID: ba6c931a844f7931397f644d9c8536214f3edaf0418e3543028f2149c81b260c
                                                                                        • Instruction ID: 416b194296ddda51706504b7b12796a9fc623e2f47ed9800f3ab0520a6ae60f8
                                                                                        • Opcode Fuzzy Hash: ba6c931a844f7931397f644d9c8536214f3edaf0418e3543028f2149c81b260c
                                                                                        • Instruction Fuzzy Hash: C1F06972400509FFEF00BF65DC068AEBBBEEF41710710482AF95592030DBB1AE51AB54
                                                                                        APIs
                                                                                        • GetClientRect.USER32(?), ref: 0043D30F
                                                                                        • PtInRect.USER32(?,?,?), ref: 0043D324
                                                                                          • Part of subcall function 00496C23: IsWindowEnabled.USER32(?), ref: 00496C2D
                                                                                          • Part of subcall function 0043D740: UpdateWindow.USER32(00000002), ref: 0043D75D
                                                                                        • GetCapture.USER32 ref: 0043D34C
                                                                                        • SetCapture.USER32(00000002), ref: 0043D357
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CaptureRectWindow$ClientEnabledUpdate
                                                                                        • String ID:
                                                                                        • API String ID: 2789096292-0
                                                                                        • Opcode ID: be4c50a3e386f18563a483f994fd395ddeec57a6dc26799a81c5f7116915aa6d
                                                                                        • Instruction ID: eb92bd561685b78ccb5feb07ec7fe9a7835af9d7275c937986621d64b95bec08
                                                                                        • Opcode Fuzzy Hash: be4c50a3e386f18563a483f994fd395ddeec57a6dc26799a81c5f7116915aa6d
                                                                                        • Instruction Fuzzy Hash: B5F03C31A006116B9624AF29ED8596F7BECBF48700F48591EF88187241DA68ED018BAA
                                                                                        APIs
                                                                                        • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000001,00000000,00000000), ref: 00413ADA
                                                                                        • RegQueryValueA.ADVAPI32 ref: 00413AFE
                                                                                        • lstrcpyA.KERNEL32(?,00000000), ref: 00413B11
                                                                                        • RegCloseKey.ADVAPI32(?), ref: 00413B1C
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CloseOpenQueryValuelstrcpy
                                                                                        • String ID:
                                                                                        • API String ID: 534897748-0
                                                                                        • Opcode ID: 46e7591946a5b5dcf528f54630f3473fc524ae5d646dd8c4c1f431429a1cdddd
                                                                                        • Instruction ID: 02086a3f82aa37edeac3c448870991f16cc1a81070c67d5a0281a890fc0f3ad5
                                                                                        • Opcode Fuzzy Hash: 46e7591946a5b5dcf528f54630f3473fc524ae5d646dd8c4c1f431429a1cdddd
                                                                                        • Instruction Fuzzy Hash: 78F04475108201BFE324CB14DD88EABBBA8EF85754F00851DB98982250D6B0E844DBA2
                                                                                        APIs
                                                                                        • lstrlenA.KERNEL32(?), ref: 00499DDA
                                                                                        • GetWindowTextA.USER32(?,?,00000100), ref: 00499DF6
                                                                                        • lstrcmpA.KERNEL32(?,?), ref: 00499E0A
                                                                                        • SetWindowTextA.USER32(?,?), ref: 00499E1A
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: TextWindow$lstrcmplstrlen
                                                                                        • String ID:
                                                                                        • API String ID: 330964273-0
                                                                                        • Opcode ID: 470480855e2e54fba627fc306cdfbbec10b22a1d069d74e7e5b89f4e6ab7016b
                                                                                        • Instruction ID: 679b99fb9e6538ced1b8bb3d1ec3e9137709c280d88dc0284f4399ec10645c68
                                                                                        • Opcode Fuzzy Hash: 470480855e2e54fba627fc306cdfbbec10b22a1d069d74e7e5b89f4e6ab7016b
                                                                                        • Instruction Fuzzy Hash: CAF01231400018BBCF22AF68DC08ADE7F69FB09395F048075F855D5260E7B4DE94DB98
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: <
                                                                                        • API String ID: 0-4251816714
                                                                                        • Opcode ID: 6a6cd18a05cf466e88425edb5ceb0f31db8a626f44b59b747fec0759571d22ad
                                                                                        • Instruction ID: 20b6ddf68c774fd14058f7c4468d7401e4167ff7d1a40ff73ca0450d6c5218dd
                                                                                        • Opcode Fuzzy Hash: 6a6cd18a05cf466e88425edb5ceb0f31db8a626f44b59b747fec0759571d22ad
                                                                                        • Instruction Fuzzy Hash: 6EB186B19087418FC714CF24C8806ABB7E5FBC5314F548A2EF59A97390DB78E945CB86
                                                                                        APIs
                                                                                        • __startOneArgErrorHandling.LIBCMT ref: 00481AE2
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ErrorHandling__start
                                                                                        • String ID: pow
                                                                                        • API String ID: 3213639722-2276729525
                                                                                        • Opcode ID: f6dfa8113325c00e3205107ba0688f1e778ea5fe59d7dc91bdea31eb054a4417
                                                                                        • Instruction ID: 96d9b79f17e07bbe0382fb8dc0bd8110c87fe63a62edc8b0cd3945e08944d5f7
                                                                                        • Opcode Fuzzy Hash: f6dfa8113325c00e3205107ba0688f1e778ea5fe59d7dc91bdea31eb054a4417
                                                                                        • Instruction Fuzzy Hash: 94511860A0D50296CB15B729C96137F2B989B40750F348C6BE496823B9FB3CDC96D74E
                                                                                        APIs
                                                                                        • GetCPInfo.KERNEL32(?,00000000), ref: 00485F87
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: Info
                                                                                        • String ID: $
                                                                                        • API String ID: 1807457897-3032137957
                                                                                        • Opcode ID: 95588bb06487ac7e7e8e0f96397a6eaa6f0103931ce371647ab8e1c9ee4bcde1
                                                                                        • Instruction ID: 829aac1d1fa5f76b07265238ecd3efe5862801ef0e6f19e9519bfec4b63a8694
                                                                                        • Opcode Fuzzy Hash: 95588bb06487ac7e7e8e0f96397a6eaa6f0103931ce371647ab8e1c9ee4bcde1
                                                                                        • Instruction Fuzzy Hash: D94156314046585FEB12E724CD5DBFF3F999B03704F1508EAD785CA292C26A4A54CBAE
                                                                                        APIs
                                                                                        • ioctlsocket.WS2_32(?,4004667F,?), ref: 0042F8A2
                                                                                        • recvfrom.WS2_32(00000000,00000000,?,00000000,00000000,00000000), ref: 0042F8F0
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: ioctlsocketrecvfrom
                                                                                        • String ID: 0vJ
                                                                                        • API String ID: 217199969-877021820
                                                                                        • Opcode ID: 94b3d26d3b953c15e242455f4fe878e3ff2e86dcf1a31c209e45a3f0c798a9b1
                                                                                        • Instruction ID: 0429e5fa382afd53fd69b0cdff93de5157a41671ee91648b39c03a6244f09bb3
                                                                                        • Opcode Fuzzy Hash: 94b3d26d3b953c15e242455f4fe878e3ff2e86dcf1a31c209e45a3f0c798a9b1
                                                                                        • Instruction Fuzzy Hash: 91216F71204601ABC314DF28C945B6BB7F4EF94714F508A3EF09A932D0D7789845CB59
                                                                                        APIs
                                                                                        • SendMessageA.USER32(0040EA65,000000B1,00000000,000000FF), ref: 0040EB4D
                                                                                        • SendMessageA.USER32(0040EA65,000000B7,00000000,00000000), ref: 0040EB5C
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: MessageSend
                                                                                        • String ID: e@
                                                                                        • API String ID: 3850602802-4032394758
                                                                                        • Opcode ID: 717e5e3109a12174507b70b6994963fa9a65611276450d9504520415614e9db4
                                                                                        • Instruction ID: 98080ea8c84fe69ab195c98fb6d1d70ac41006f2d90d1f6bcf2d4734795b54ed
                                                                                        • Opcode Fuzzy Hash: 717e5e3109a12174507b70b6994963fa9a65611276450d9504520415614e9db4
                                                                                        • Instruction Fuzzy Hash: 21119675204701ABD724DB29CC51F5BBBE5EBC8720F104B1EF469933D1CB78A8058B55
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: wsprintf
                                                                                        • String ID:
                                                                                        • API String ID: 2111968516-0
                                                                                        • Opcode ID: c961662a00ee5fc383ac9a97c5be519525bbc083133d94b00e2f32ed8583fd5d
                                                                                        • Instruction ID: 77a7a1036da0f1f30f646be7011be43dd38f4eb9bdd1f6d0d90444e660c777d7
                                                                                        • Opcode Fuzzy Hash: c961662a00ee5fc383ac9a97c5be519525bbc083133d94b00e2f32ed8583fd5d
                                                                                        • Instruction Fuzzy Hash: A531B7B15043005BC714EB65EC8596FB7D8EFC5758F400E1DF94693281DBB8D908C7AA
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(?), ref: 0049C295
                                                                                        • LeaveCriticalSection.KERNEL32(?,?), ref: 0049C2A5
                                                                                        • LocalFree.KERNEL32(?), ref: 0049C2AE
                                                                                        • TlsSetValue.KERNEL32(?,00000000), ref: 0049C2C4
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$EnterFreeLeaveLocalValue
                                                                                        • String ID:
                                                                                        • API String ID: 2949335588-0
                                                                                        • Opcode ID: d05de941e57fad044d8d64898d1ebd1f568651ca58f8d97f0e56470da22bb44d
                                                                                        • Instruction ID: 04a92996fb02368fb7a3293646c2712e9d0c898be7affc489af5a3461610b37a
                                                                                        • Opcode Fuzzy Hash: d05de941e57fad044d8d64898d1ebd1f568651ca58f8d97f0e56470da22bb44d
                                                                                        • Instruction Fuzzy Hash: 6D217C31600200EFDB248F99D984BAA7BB5FF46751F1080BEE9428B2A1C7B9ED41DB54
                                                                                        APIs
                                                                                        • HeapReAlloc.KERNEL32(00000000,00000050,00000000,00000000,0048A862,00000000,00000000,00000000,004831C3,00000000,00000000,?,00000000,00000000,00000000), ref: 0048AAC2
                                                                                        • HeapAlloc.KERNEL32(00000008,000041C4,00000000,00000000,0048A862,00000000,00000000,00000000,004831C3,00000000,00000000,?,00000000,00000000,00000000), ref: 0048AAF6
                                                                                        • VirtualAlloc.KERNEL32(00000000,00100000,00002000,00000004), ref: 0048AB10
                                                                                        • HeapFree.KERNEL32(00000000,?), ref: 0048AB27
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: AllocHeap$FreeVirtual
                                                                                        • String ID:
                                                                                        • API String ID: 3499195154-0
                                                                                        • Opcode ID: c0fc8d5fd10a34958c019ce6d7844c052ee8eebdb40623082fe2941c39a737ee
                                                                                        • Instruction ID: 3865828cce3645270c7a189aaa324017dd1add18a550fb6dda4131691368af13
                                                                                        • Opcode Fuzzy Hash: c0fc8d5fd10a34958c019ce6d7844c052ee8eebdb40623082fe2941c39a737ee
                                                                                        • Instruction Fuzzy Hash: A0116031200B81AFD7209F1CEC85D267BB6F745315710496AF353C61B0CBB0A861DF08
                                                                                        APIs
                                                                                        • EnterCriticalSection.KERNEL32(004F1C70,?,00000000,?,?,0049C3E0,00000010,?,00000000,?,?,?,0049BDC7,0049BE2A,0049B6A6,0049BDCD), ref: 0049D044
                                                                                        • InitializeCriticalSection.KERNEL32(00000000,?,00000000,?,?,0049C3E0,00000010,?,00000000,?,?,?,0049BDC7,0049BE2A,0049B6A6,0049BDCD), ref: 0049D056
                                                                                        • LeaveCriticalSection.KERNEL32(004F1C70,?,00000000,?,?,0049C3E0,00000010,?,00000000,?,?,?,0049BDC7,0049BE2A,0049B6A6,0049BDCD), ref: 0049D05F
                                                                                        • EnterCriticalSection.KERNEL32(00000000,00000000,?,?,0049C3E0,00000010,?,00000000,?,?,?,0049BDC7,0049BE2A,0049B6A6,0049BDCD,00497598), ref: 0049D071
                                                                                          • Part of subcall function 0049CF76: GetVersion.KERNEL32(?,0049D019,?,0049C3E0,00000010,?,00000000,?,?,?,0049BDC7,0049BE2A,0049B6A6,0049BDCD,00497598,00498834), ref: 0049CF89
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalSection$Enter$InitializeLeaveVersion
                                                                                        • String ID:
                                                                                        • API String ID: 1193629340-0
                                                                                        • Opcode ID: 42f6993f9bcb6b3cb52c04fa973e09d2ec71cc393d7b997356544d778ffe06c0
                                                                                        • Instruction ID: 918b52adb3764a0255ee59fb2fbda40bbdaabf03f0d9e1dfa6638389c8c810fa
                                                                                        • Opcode Fuzzy Hash: 42f6993f9bcb6b3cb52c04fa973e09d2ec71cc393d7b997356544d778ffe06c0
                                                                                        • Instruction Fuzzy Hash: 0DF0AF3180024ADFCB209F59EC84962BBADFB15329F000437EA01C2020D775A466CA9C
                                                                                        APIs
                                                                                        • InitializeCriticalSection.KERNEL32(?,004868DE,?,004818F1), ref: 004891C8
                                                                                        • InitializeCriticalSection.KERNEL32(?,004868DE,?,004818F1), ref: 004891D0
                                                                                        • InitializeCriticalSection.KERNEL32(?,004868DE,?,004818F1), ref: 004891D8
                                                                                        • InitializeCriticalSection.KERNEL32(?,004868DE,?,004818F1), ref: 004891E0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000002.1758832063.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                        • Associated: 00000000.00000002.1758815224.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758888835.00000000004A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758912901.00000000004B8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1758925450.00000000004BA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759096323.00000000004BB000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759131256.00000000004C5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759145138.00000000004C6000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759160630.00000000004CB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759175703.00000000004CE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004CF000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004DB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F0000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759188685.00000000004F5000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                        • Associated: 00000000.00000002.1759246495.00000000004F8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_2_400000_DOTA2#U89c6#U8ddd#U63d2#U4ef6.jbxd
                                                                                        Similarity
                                                                                        • API ID: CriticalInitializeSection
                                                                                        • String ID:
                                                                                        • API String ID: 32694325-0
                                                                                        • Opcode ID: 320ffcadd1bb240f329f6522b3912f8d8be6084192fd9bfc935fe3ddd89ba198
                                                                                        • Instruction ID: e3dbedd814a5395d2ea6e23334bb3d5b41d333df70494aa67756f2e1d85794b7
                                                                                        • Opcode Fuzzy Hash: 320ffcadd1bb240f329f6522b3912f8d8be6084192fd9bfc935fe3ddd89ba198
                                                                                        • Instruction Fuzzy Hash: 83C002B29020349ACA912B55FE46C663F26EB853603010073E50C5143086711C10EFD8