Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Portals.exe

Overview

General Information

Sample name:Portals.exe
Analysis ID:1637568
MD5:1f2c4ac075b7a79917c290f0b9fd27b6
SHA1:26b2d2ed94bea477e82f1dfe490aff259824ac5d
SHA256:7b7f4f1480f606b0e49ade273dd67ff9a636c428319fe074f9d98d0f76612728
Tags:exeVidaruser-BastianHein
Infos:

Detection

Score:88
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Searches for specific processes (likely to inject)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
One or more processes crash
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Yara signature match

Classification

  • System is w10x64
  • Portals.exe (PID: 7824 cmdline: "C:\Users\user\Desktop\Portals.exe" MD5: 1F2C4AC075B7A79917C290F0B9FD27B6)
    • Portals.exe (PID: 7856 cmdline: "C:\Users\user\Desktop\Portals.exe" MD5: 1F2C4AC075B7A79917C290F0B9FD27B6)
    • WerFault.exe (PID: 7920 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7824 -s 788 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmpinfostealer_win_vidar_strings_nov23Finds Vidar samples based on the specific stringsSekoia.io
  • 0x1fcca:$str01: MachineID:
  • 0x1ef53:$str02: Work Dir: In memory
  • 0x1fd01:$str03: [Hardware]
  • 0x1fcb3:$str04: VideoCard:
  • 0x1f6b5:$str05: [Processes]
  • 0x1f6c1:$str06: [Software]
  • 0x1efd0:$str07: information.txt
  • 0x1fa36:$str08: %s\*
  • 0x1fa83:$str08: %s\*
  • 0x1f206:$str11: Software\Martin Prikryl\WinSCP 2\Configuration
  • 0x1f59f:$str12: UseMasterPassword
  • 0x1fd0d:$str13: Soft: WinSCP
  • 0x1f7eb:$str14: <Pass encoding="base64">
  • 0x1fcf0:$str15: Soft: FileZilla
  • 0x1efc2:$str16: passwords.txt
  • 0x1f5ca:$str17: build_id
  • 0x1f679:$str18: file_data
SourceRuleDescriptionAuthorStrings
1.2.Portals.exe.400000.0.raw.unpackinfostealer_win_vidar_strings_nov23Finds Vidar samples based on the specific stringsSekoia.io
  • 0x1fcca:$str01: MachineID:
  • 0x1ef53:$str02: Work Dir: In memory
  • 0x1fd01:$str03: [Hardware]
  • 0x1fcb3:$str04: VideoCard:
  • 0x1f6b5:$str05: [Processes]
  • 0x1f6c1:$str06: [Software]
  • 0x1efd0:$str07: information.txt
  • 0x1fa36:$str08: %s\*
  • 0x1fa83:$str08: %s\*
  • 0x1f206:$str11: Software\Martin Prikryl\WinSCP 2\Configuration
  • 0x1f59f:$str12: UseMasterPassword
  • 0x1fd0d:$str13: Soft: WinSCP
  • 0x1f7eb:$str14: <Pass encoding="base64">
  • 0x1fcf0:$str15: Soft: FileZilla
  • 0x1efc2:$str16: passwords.txt
  • 0x1f5ca:$str17: build_id
  • 0x1f679:$str18: file_data
1.2.Portals.exe.400000.0.unpackinfostealer_win_vidar_strings_nov23Finds Vidar samples based on the specific stringsSekoia.io
  • 0x1e2ca:$str01: MachineID:
  • 0x1d553:$str02: Work Dir: In memory
  • 0x1e301:$str03: [Hardware]
  • 0x1e2b3:$str04: VideoCard:
  • 0x1dcb5:$str05: [Processes]
  • 0x1dcc1:$str06: [Software]
  • 0x1d5d0:$str07: information.txt
  • 0x1e036:$str08: %s\*
  • 0x1e083:$str08: %s\*
  • 0x1d806:$str11: Software\Martin Prikryl\WinSCP 2\Configuration
  • 0x1db9f:$str12: UseMasterPassword
  • 0x1e30d:$str13: Soft: WinSCP
  • 0x1ddeb:$str14: <Pass encoding="base64">
  • 0x1e2f0:$str15: Soft: FileZilla
  • 0x1d5c2:$str16: passwords.txt
  • 0x1dbca:$str17: build_id
  • 0x1dc79:$str18: file_data
0.2.Portals.exe.3be9550.0.raw.unpackinfostealer_win_vidar_strings_nov23Finds Vidar samples based on the specific stringsSekoia.io
  • 0x436ea:$str01: MachineID:
  • 0x42973:$str02: Work Dir: In memory
  • 0x43721:$str03: [Hardware]
  • 0x436d3:$str04: VideoCard:
  • 0x430d5:$str05: [Processes]
  • 0x430e1:$str06: [Software]
  • 0x429f0:$str07: information.txt
  • 0x43456:$str08: %s\*
  • 0x434a3:$str08: %s\*
  • 0x42c26:$str11: Software\Martin Prikryl\WinSCP 2\Configuration
  • 0x42fbf:$str12: UseMasterPassword
  • 0x4372d:$str13: Soft: WinSCP
  • 0x4320b:$str14: <Pass encoding="base64">
  • 0x43710:$str15: Soft: FileZilla
  • 0x429e2:$str16: passwords.txt
  • 0x42fea:$str17: build_id
  • 0x43099:$str18: file_data
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-13T17:56:14.993692+010020287653Unknown Traffic192.168.2.449767116.202.4.223443TCP
2025-03-13T17:56:34.029949+010020287653Unknown Traffic192.168.2.449728116.202.4.223443TCP
2025-03-13T17:56:59.074991+010020287653Unknown Traffic192.168.2.449738116.202.4.223443TCP
2025-03-13T17:57:24.478720+010020287653Unknown Traffic192.168.2.449747116.202.4.223443TCP
2025-03-13T17:57:58.248048+010020287653Unknown Traffic192.168.2.449759116.202.4.223443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Portals.exeAvira: detected
Source: https://b.b.goldenloafuae.com/scAvira URL Cloud: Label: malware
Source: https://b.b.goldenloafuae.com/on(event)Avira URL Cloud: Label: malware
Source: https://b.b.goldenloafuae.com//cAvira URL Cloud: Label: malware
Source: https://b.b.goldenloafuae.com/QAvira URL Cloud: Label: malware
Source: https://116.202.4.223/Avira URL Cloud: Label: malware
Source: https://116.202.4.223/p#Avira URL Cloud: Label: malware
Source: https://b.b.goldenloafuae.com/aAvira URL Cloud: Label: malware
Source: https://b.b.goldenloafuae.comAvira URL Cloud: Label: malware
Source: https://116.202.4.223Avira URL Cloud: Label: malware
Source: https://116.202.4.223/jAvira URL Cloud: Label: malware
Source: https://116.202.4.223/2Avira URL Cloud: Label: malware
Source: Portals.exeVirustotal: Detection: 69%Perma Link
Source: Portals.exeReversingLabs: Detection: 86%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00406A10 StrStrA,lstrlenA,LocalAlloc,CryptUnprotectData,LocalAlloc,LocalFree,lstrlenA,1_2_00406A10
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00410830 CryptBinaryToStringA,GetProcessHeap,HeapAlloc,CryptBinaryToStringA,GetLastError,GetProcessHeap,HeapFree,1_2_00410830
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00406CF0 LocalAlloc,BCryptDecrypt,1_2_00406CF0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00406940 BCryptCloseAlgorithmProvider,BCryptDestroyKey,1_2_00406940
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040A150 BCryptCloseAlgorithmProvider,BCryptDestroyKey,BCryptCloseAlgorithmProvider,1_2_0040A150
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040A560 StrCmpCA,BCryptCloseAlgorithmProvider,BCryptDestroyKey,BCryptCloseAlgorithmProvider,BCryptDestroyKey,1_2_0040A560
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00406980 BCryptOpenAlgorithmProvider,BCryptSetProperty,BCryptGenerateSymmetricKey,BCryptCloseAlgorithmProvider,BCryptDestroyKey,1_2_00406980
Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: Portals.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\Hand1\source\repos\Portals\Portals\obj\Release\Portals.pdb source: Portals.exe
Source: Binary string: Portals.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.Windows.Forms.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: mscorlib.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.ni.pdbRSDS source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.Windows.Forms.pdbP source: WER92D4.tmp.dmp.3.dr
Source: Binary string: mscorlib.ni.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.pdb) source: WER92D4.tmp.dmp.3.dr
Source: Binary string: C:\Users\Hand1\source\repos\Portals\Portals\obj\Release\Portals.pdb<;V; H;_CorExeMainmscoree.dll source: Portals.exe
Source: Binary string: mscorlib.ni.pdbRSDS source: WER92D4.tmp.dmp.3.dr
Source: Binary string: Portals.pdbIL_STUB_PInvoke source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.ni.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: mscorlib.pdb$n source: WER92D4.tmp.dmp.3.dr
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00414E70 wsprintfA,FindFirstFileA,DeleteFileA,FindNextFileA,strlen,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,FindClose,1_2_00414E70
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00407210 ExpandEnvironmentStringsA,FindFirstFileA,FindNextFileA,strlen,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,CopyFileA,StrCmpCA,CopyFileA,Sleep,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,CopyFileA,DeleteFileA,StrCmpCA,memset,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,memset,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindClose,1_2_00407210
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040ACD0 wsprintfA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,strlen,lstrlenA,DeleteFileA,CopyFileA,FindClose,1_2_0040ACD0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00408C90 lstrcpyA,lstrcatA,FindFirstFileA,FindNextFileA,strlen,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,memset,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,FindFirstFileA,FindNextFileA,strlen,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,FindClose,FindClose,DeleteFileA,_invalid_parameter_noinfo_noreturn,1_2_00408C90
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040B6B0 FindFirstFileA,FindNextFileA,strlen,StrCmpCA,CopyFileA,Sleep,DeleteFileA,FindClose,1_2_0040B6B0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00415EB0 SHGetFolderPathA,wsprintfA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,strcpy,_splitpath,strcpy,strlen,isupper,wsprintfA,strcpy,strlen,SHFileOperationA,FindClose,1_2_00415EB0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00414950 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,strlen,FindClose,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrlenA,1_2_00414950
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00409560 ??2@YAPAXI@Z,??2@YAPAXI@Z,_invalid_parameter_noinfo_noreturn,FindFirstFileA,FindNextFileA,strlen,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,1_2_00409560
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00408360 FindFirstFileA,CopyFileA,FindNextFileA,FindNextFileA,FindNextFileA,strlen,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,FindClose,1_2_00408360
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00413FD0 wsprintfA,FindFirstFileA,FindNextFileA,strlen,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindClose,1_2_00413FD0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004013F0 FindFirstFileA,FindClose,FindNextFileA,strlen,FindFirstFileA,DeleteFileA,FindNextFileA,CopyFileA,CopyFileA,DeleteFileA,FindClose,1_2_004013F0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00413580 wsprintfA,FindFirstFileA,memset,memset,FindNextFileA,strlen,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,memset,lstrcatA,strtok_s,SymMatchString,strtok_s,memset,lstrcatA,strtok_s,PathMatchSpecA,DeleteFileA,DeleteFileA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindClose,1_2_00413580
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004097B0 FindFirstFileA,FindNextFileA,strlen,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,1_2_004097B0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00413AF0 SymMatchString,SymMatchString,SymMatchString,GetLogicalDriveStringsA,memset,GetDriveTypeA,lstrcpyA,lstrcpyA,lstrcpyA,lstrlenA,1_2_00413AF0
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cacheCookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cacheCookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cacheCookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cacheCookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
Source: Joe Sandbox ViewIP Address: 104.73.234.102 104.73.234.102
Source: Joe Sandbox ViewIP Address: 149.154.167.99 149.154.167.99
Source: Joe Sandbox ViewIP Address: 149.154.167.99 149.154.167.99
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:49728 -> 116.202.4.223:443
Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:49738 -> 116.202.4.223:443
Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:49759 -> 116.202.4.223:443
Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:49747 -> 116.202.4.223:443
Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.4:49767 -> 116.202.4.223:443
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.4.223
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00403850 InternetOpenA,StrCmpCA,InternetConnectA,HttpOpenRequestA,InternetSetOptionA,HttpSendRequestA,HttpQueryInfoA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,1_2_00403850
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cacheCookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cacheCookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cacheCookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
Source: global trafficHTTP traffic detected: GET /l793oy HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cacheCookie: stel_ssid=34675e266fce02669b_1122126018935315673
Source: global trafficHTTP traffic detected: GET /profiles/76561199829660832 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cacheCookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: b.b.goldenloafuae.com
Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
Source: Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://store.steampower
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: http://store.steampowered.com/privacy_agreement/
Source: Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
Source: Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://store.tgreement/
Source: Amcache.hve.3.drString found in binary or memory: http://upx.sf.net
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
Source: 76561199829660832[1].htm.1.drString found in binary or memory: https://116.202.4.223
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.202.4.223/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.202.4.223/)
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.202.4.223/2
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.202.4.223/N
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.202.4.223/S
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.202.4.223/ae.com/.0
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.202.4.223/j
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://116.202.4.223/p#
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
Source: 76561199829660832[1].htm.1.drString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.b.go4
Source: Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.b.goldenloafuae.com
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.b.goldenloafuae.com/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.b.goldenloafuae.com//c
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.b.goldenloafuae.com/Q
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.b.goldenloafuae.com/a
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.b.goldenloafuae.com/on(event)
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://b.b.goldenloafuae.com/sc
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
Source: Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steams
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/p
Source: Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=J1-T6FXbrr0Z&a
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=GlKQ1cghJWE2&amp;l=english&amp;_c
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&a
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&amp;l=eng
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&amp;l=englis
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/images/badges/48_communitycontributor/1_80.png?v=2
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=jfdbROVe
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=39xC
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=cMt-H-zOgNUp&amp;l=english&am
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&amp;l
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&amp;l=engl
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&amp;l=english&a
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&amp;l=english&a
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&amp;l=en
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=eng
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp;l=e
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=whw8EcafG167&amp;l=e
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&
Source: 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=engl
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&amp;l=en
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=PCCoCNLxwF4M&am
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=en
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
Source: Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://help.steampowered.com/en/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
Source: Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.c
Source: 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/discussions/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/h
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=https%3A%2F%2Fsteamcommunity.com%2Fprofiles%2F7656119982
Source: 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199829660832
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/market/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832/awards/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832/badges
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832/badges/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832/badges/48
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832/inventory/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832W
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832f
Source: Portals.exe, 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832ir7amMozilla/5.0
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199829660832p
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://steamcommunity.com/workshop/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamloopback.host
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.fastly.steamstatic.com/public/images/loyalty/reactions/animated/16.png?v=5
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.fastly.steamstatic.com/public/images/loyalty/reactions/still/16.png?v=5
Source: 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
Source: 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/about/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/explore/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/legal/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/mobile
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/news/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/points/shop/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/stats/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/steam_refunds/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000EA1000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/l793oy
Source: Portals.exe, 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://t.me/l793oyir7amMozilla/5.0
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000EA1000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
Source: Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.4:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.73.234.102:443 -> 192.168.2.4:49726 version: TLS 1.2
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00410A90 CreateStreamOnHGlobal,GetDesktopWindow,GetWindowRect,GetDC,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,malloc,StrCmpCW,GetHGlobalFromStream,GlobalLock,GlobalSize,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,CloseWindow,1_2_00410A90
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00406480 memcpy,OpenDesktopA,CreateDesktopA,lstrcpyA,CreateProcessA,Sleep,CloseDesktop,1_2_00406480

System Summary

barindex
Source: 1.2.Portals.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds Vidar samples based on the specific strings Author: Sekoia.io
Source: 1.2.Portals.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Finds Vidar samples based on the specific strings Author: Sekoia.io
Source: 0.2.Portals.exe.3be9550.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds Vidar samples based on the specific strings Author: Sekoia.io
Source: 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Finds Vidar samples based on the specific strings Author: Sekoia.io
Source: C:\Users\user\Desktop\Portals.exeCode function: 0_2_02A525480_2_02A52548
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00404A201_2_00404A20
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004186301_2_00418630
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0041B7701_2_0041B770
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0041B3001_2_0041B300
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0041C1001_2_0041C100
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004193D01_2_004193D0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0041A7D01_2_0041A7D0
Source: C:\Users\user\Desktop\Portals.exeCode function: String function: 00410D00 appears 42 times
Source: C:\Users\user\Desktop\Portals.exeCode function: String function: 0040F5B0 appears 135 times
Source: C:\Users\user\Desktop\Portals.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7824 -s 788
Source: Portals.exe, 00000000.00000002.1219296052.0000000000EBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Portals.exe
Source: 1.2.Portals.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_vidar_strings_nov23 author = Sekoia.io, description = Finds Vidar samples based on the specific strings, creation_date = 2023-11-10, classification = TLP:CLEAR, version = 1.0, reference = https://twitter.com/crep1x/status/1722652451319202242, id = b2c17627-f9b8-4401-b657-1cce560edc76
Source: 1.2.Portals.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_vidar_strings_nov23 author = Sekoia.io, description = Finds Vidar samples based on the specific strings, creation_date = 2023-11-10, classification = TLP:CLEAR, version = 1.0, reference = https://twitter.com/crep1x/status/1722652451319202242, id = b2c17627-f9b8-4401-b657-1cce560edc76
Source: 0.2.Portals.exe.3be9550.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_vidar_strings_nov23 author = Sekoia.io, description = Finds Vidar samples based on the specific strings, creation_date = 2023-11-10, classification = TLP:CLEAR, version = 1.0, reference = https://twitter.com/crep1x/status/1722652451319202242, id = b2c17627-f9b8-4401-b657-1cce560edc76
Source: 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: infostealer_win_vidar_strings_nov23 author = Sekoia.io, description = Finds Vidar samples based on the specific strings, creation_date = 2023-11-10, classification = TLP:CLEAR, version = 1.0, reference = https://twitter.com/crep1x/status/1722652451319202242, id = b2c17627-f9b8-4401-b657-1cce560edc76
Source: Portals.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Portals.exeStatic PE information: Section: .CSS ZLIB complexity 1.0003622159090908
Source: classification engineClassification label: mal88.evad.winEXE@4/8@3/4
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00411250 CreateToolhelp32Snapshot,Process32First,StrCmpCA,Process32Next,StrCmpCA,CloseHandle,1_2_00411250
Source: C:\Users\user\Desktop\Portals.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\76561199829660832[1].htmJump to behavior
Source: C:\Users\user\Desktop\Portals.exeMutant created: NULL
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7824
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\9d34ddf9-7493-4e02-be68-f96c6b7244ccJump to behavior
Source: Portals.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: Portals.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
Source: C:\Users\user\Desktop\Portals.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: Portals.exeVirustotal: Detection: 69%
Source: Portals.exeReversingLabs: Detection: 86%
Source: C:\Users\user\Desktop\Portals.exeFile read: C:\Users\user\Desktop\Portals.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Portals.exe "C:\Users\user\Desktop\Portals.exe"
Source: C:\Users\user\Desktop\Portals.exeProcess created: C:\Users\user\Desktop\Portals.exe "C:\Users\user\Desktop\Portals.exe"
Source: C:\Users\user\Desktop\Portals.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7824 -s 788
Source: C:\Users\user\Desktop\Portals.exeProcess created: C:\Users\user\Desktop\Portals.exe "C:\Users\user\Desktop\Portals.exe"Jump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\Portals.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Portals.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Portals.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Portals.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Users\Hand1\source\repos\Portals\Portals\obj\Release\Portals.pdb source: Portals.exe
Source: Binary string: Portals.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.Windows.Forms.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: mscorlib.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.ni.pdbRSDS source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.Windows.Forms.pdbP source: WER92D4.tmp.dmp.3.dr
Source: Binary string: mscorlib.ni.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.pdb) source: WER92D4.tmp.dmp.3.dr
Source: Binary string: C:\Users\Hand1\source\repos\Portals\Portals\obj\Release\Portals.pdb<;V; H;_CorExeMainmscoree.dll source: Portals.exe
Source: Binary string: mscorlib.ni.pdbRSDS source: WER92D4.tmp.dmp.3.dr
Source: Binary string: Portals.pdbIL_STUB_PInvoke source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.ni.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: System.pdb source: WER92D4.tmp.dmp.3.dr
Source: Binary string: mscorlib.pdb$n source: WER92D4.tmp.dmp.3.dr
Source: Portals.exeStatic PE information: 0xADFF511F [Mon Jul 3 22:20:15 2062 UTC]
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004108E0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_004108E0
Source: Portals.exeStatic PE information: section name: .CSS
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004108E0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_004108E0
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Portals.exeMemory allocated: 2A50000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Portals.exeMemory allocated: 2BE0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Portals.exeMemory allocated: 4BE0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\Portals.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_1-12412
Source: C:\Users\user\Desktop\Portals.exeAPI coverage: 3.9 %
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00414E70 wsprintfA,FindFirstFileA,DeleteFileA,FindNextFileA,strlen,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,FindClose,1_2_00414E70
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00407210 ExpandEnvironmentStringsA,FindFirstFileA,FindNextFileA,strlen,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,CopyFileA,StrCmpCA,CopyFileA,Sleep,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,CopyFileA,DeleteFileA,StrCmpCA,memset,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,DeleteFileA,memset,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindClose,1_2_00407210
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040ACD0 wsprintfA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,strlen,lstrlenA,DeleteFileA,CopyFileA,FindClose,1_2_0040ACD0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00408C90 lstrcpyA,lstrcatA,FindFirstFileA,FindNextFileA,strlen,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,memset,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,CopyFileA,FindFirstFileA,FindNextFileA,strlen,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,CopyFileA,FindClose,FindClose,DeleteFileA,_invalid_parameter_noinfo_noreturn,1_2_00408C90
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040B6B0 FindFirstFileA,FindNextFileA,strlen,StrCmpCA,CopyFileA,Sleep,DeleteFileA,FindClose,1_2_0040B6B0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00415EB0 SHGetFolderPathA,wsprintfA,FindFirstFileA,FindNextFileA,FindNextFileA,FindNextFileA,strcpy,_splitpath,strcpy,strlen,isupper,wsprintfA,strcpy,strlen,SHFileOperationA,FindClose,1_2_00415EB0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00414950 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,strlen,FindClose,lstrcatA,lstrcatA,lstrcatA,lstrlenA,lstrlenA,1_2_00414950
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00409560 ??2@YAPAXI@Z,??2@YAPAXI@Z,_invalid_parameter_noinfo_noreturn,FindFirstFileA,FindNextFileA,strlen,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,1_2_00409560
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00408360 FindFirstFileA,CopyFileA,FindNextFileA,FindNextFileA,FindNextFileA,strlen,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,FindClose,1_2_00408360
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00413FD0 wsprintfA,FindFirstFileA,FindNextFileA,strlen,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,FindClose,1_2_00413FD0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004013F0 FindFirstFileA,FindClose,FindNextFileA,strlen,FindFirstFileA,DeleteFileA,FindNextFileA,CopyFileA,CopyFileA,DeleteFileA,FindClose,1_2_004013F0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00413580 wsprintfA,FindFirstFileA,memset,memset,FindNextFileA,strlen,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,memset,lstrcatA,strtok_s,SymMatchString,strtok_s,memset,lstrcatA,strtok_s,PathMatchSpecA,DeleteFileA,DeleteFileA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindClose,1_2_00413580
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004097B0 FindFirstFileA,FindNextFileA,strlen,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,1_2_004097B0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00413AF0 SymMatchString,SymMatchString,SymMatchString,GetLogicalDriveStringsA,memset,GetDriveTypeA,lstrcpyA,lstrcpyA,lstrcpyA,lstrlenA,1_2_00413AF0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040FDD0 GetSystemInfo,wsprintfA,1_2_0040FDD0
Source: Amcache.hve.3.drBinary or memory string: VMware
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.3.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.3.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.3.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.3.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.3.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Portals.exe, 00000001.00000002.2419522616.0000000000E42000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.3.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.3.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.3.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.3.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.3.drBinary or memory string: vmci.sys
Source: Amcache.hve.3.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.3.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.3.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.3.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.3.drBinary or memory string: VMware20,1
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.3.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.3.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.3.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.3.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.3.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.3.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.3.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.3.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.3.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\Portals.exeAPI call chain: ExitProcess graph end nodegraph_1-13006
Source: C:\Users\user\Desktop\Portals.exeAPI call chain: ExitProcess graph end nodegraph_1-13095
Source: C:\Users\user\Desktop\Portals.exeAPI call chain: ExitProcess graph end nodegraph_1-12713
Source: C:\Users\user\Desktop\Portals.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Portals.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_004108E0 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_004108E0
Source: C:\Users\user\Desktop\Portals.exeCode function: 0_2_02BE2149 mov edi, dword ptr fs:[00000030h]0_2_02BE2149
Source: C:\Users\user\Desktop\Portals.exeCode function: 0_2_02BE22C6 mov edi, dword ptr fs:[00000030h]0_2_02BE22C6
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040F450 GetProcessHeap,RtlFreeHeap,1_2_0040F450
Source: C:\Users\user\Desktop\Portals.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\Portals.exeCode function: 0_2_02BE2149 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_02BE2149
Source: C:\Users\user\Desktop\Portals.exeMemory written: C:\Users\user\Desktop\Portals.exe base: 400000 value starts with: 4D5AJump to behavior
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00411250 CreateToolhelp32Snapshot,Process32First,StrCmpCA,Process32Next,StrCmpCA,CloseHandle,1_2_00411250
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00411310 CreateToolhelp32Snapshot,Process32First,Process32Next,CloseHandle,Process32Next,StrCmpCA,OpenProcess,TerminateProcess,CloseHandle,1_2_00411310
Source: C:\Users\user\Desktop\Portals.exeProcess created: C:\Users\user\Desktop\Portals.exe "C:\Users\user\Desktop\Portals.exe"Jump to behavior
Source: C:\Users\user\Desktop\Portals.exeCode function: GetKeyboardLayoutList,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,GetLocaleInfoA,LocalFree,1_2_0040FC20
Source: C:\Users\user\Desktop\Portals.exeQueries volume information: C:\Users\user\Desktop\Portals.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Portals.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0041BAA0 GetLocalTime,SystemTimeToFileTime,FileTimeToSystemTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,1_2_0041BAA0
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_00417210 EntryPoint,lstrlenW,GetWindowsDirectoryW,GetComputerNameW,GetFullPathNameA,GetUserNameW,GetFileType,GetModuleFileNameA,GetTempPathW,1_2_00417210
Source: C:\Users\user\Desktop\Portals.exeCode function: 1_2_0040FBC0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,1_2_0040FBC0
Source: Amcache.hve.3.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.3.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Native API
1
Create Account
311
Process Injection
1
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Screen Capture
21
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
DLL Side-Loading
2
Virtualization/Sandbox Evasion
LSASS Memory31
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Disable or Modify Tools
Security Account Manager2
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
Process Injection
NTDS11
Process Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Deobfuscate/Decode Files or Information
LSA Secrets1
Account Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain Credentials1
System Owner/User Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
Software Packing
DCSync2
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
Timestomp
Proc Filesystem23
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
DLL Side-Loading
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Portals.exe69%VirustotalBrowse
Portals.exe87%ReversingLabsByteCode-MSIL.Trojan.LummaStealer
Portals.exe100%AviraTR/AD.Nekark.zctli
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s.ytimg.com;0%Avira URL Cloudsafe
https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%Avira URL Cloudsafe
https://b.b.goldenloafuae.com/sc100%Avira URL Cloudmalware
https://b.b.goldenloafuae.com/on(event)100%Avira URL Cloudmalware
https://b.b.goldenloafuae.com//c100%Avira URL Cloudmalware
https://lv.queniujq.cn0%Avira URL Cloudsafe
https://b.b.goldenloafuae.com/Q100%Avira URL Cloudmalware
https://116.202.4.223/100%Avira URL Cloudmalware
http://www.valvesoftware.com/legal.htm0%Avira URL Cloudsafe
https://116.202.4.223/p#100%Avira URL Cloudmalware
https://b.b.goldenloafuae.com/a100%Avira URL Cloudmalware
https://b.b.go40%Avira URL Cloudsafe
https://b.b.goldenloafuae.com100%Avira URL Cloudmalware
https://community.fastly.steams0%Avira URL Cloudsafe
https://broadcast.st.dl.eccdnx.com0%Avira URL Cloudsafe
https://116.202.4.223100%Avira URL Cloudmalware
https://116.202.4.223/j100%Avira URL Cloudmalware
http://store.tgreement/0%Avira URL Cloudsafe
http://store.steampower0%Avira URL Cloudsafe
https://steamcommunity.c0%Avira URL Cloudsafe
https://116.202.4.223/2100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
b.b.goldenloafuae.com
94.130.189.58
truefalse
    unknown
    steamcommunity.com
    104.73.234.102
    truefalse
      high
      t.me
      149.154.167.99
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://t.me/l793oyfalse
          high
          https://steamcommunity.com/profiles/76561199829660832false
            high
            NameSourceMaliciousAntivirus DetectionReputation
            https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
              high
              https://player.vimeo.comPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                  high
                  https://steamcommunity.com/?subsection=broadcastsPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                    high
                    https://steamcommunity.com/profiles/76561199829660832WPortals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://steamcommunity.com/profiles/76561199829660832pPortals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://b.b.goldenloafuae.com/scPortals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://store.steampowered.com/subscriber_agreement/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                          high
                          https://www.gstatic.cn/recaptcha/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://steamcommunity.com/profiles/76561199829660832fPortals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://steamcommunity.com/profiles/76561199829660832/badgesPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                high
                                http://www.valvesoftware.com/legal.htmPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.youtube.comPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.google.comPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://store.fastly.steamstatic.com/public/images/loyalty/reactions/animated/16.png?v=5Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                      high
                                      https://steamcommunity.com/profiles/76561199829660832/inventory/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                        high
                                        https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=whw8EcafG167&amp;l=ePortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                          high
                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                            high
                                            https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://community.fastly.steamstatic.com/public/javascript/global.js?v=cMt-H-zOgNUp&amp;l=english&amPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                high
                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=PCCoCNLxwF4M&amPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                  high
                                                  https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=engl76561199829660832[1].htm.1.drfalse
                                                    high
                                                    https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&amp;l=englisPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                      high
                                                      https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                        high
                                                        https://s.ytimg.com;Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                          high
                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                            high
                                                            https://community.fastly.steamstatic.com/Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://steam.tv/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&amp;l=enPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                  high
                                                                  https://116.202.4.223/p#Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://store.steampowered.com/privacy_agreement/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                    high
                                                                    https://steamcommunity.com/hPortals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://store.steampowered.com/points/shop/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                        high
                                                                        https://steamcommunity.com/profiles/76561199829660832/badges/48Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                          high
                                                                          https://b.b.goldenloafuae.com//cPortals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&amp;l=english&aPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                            high
                                                                            https://sketchfab.comPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://lv.queniujq.cnPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://steamcommunity.com/profiles/76561199829660832/awards/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                high
                                                                                https://www.youtube.com/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://b.b.goldenloafuae.com/on(event)Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://store.steampowered.com/privacy_agreement/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&amp;l=engPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                      high
                                                                                      https://b.b.goldenloafuae.com/QPortals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://116.202.4.223/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://116.202.4.22376561199829660832[1].htm.1.drfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://www.google.com/recaptcha/Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://b.b.goldenloafuae.com/aPortals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://checkout.steampowered.com/Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://store.steampowerPortals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://store.tgreement/Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://store.steampowered.com/;Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://store.steampowered.com/about/76561199829660832[1].htm.1.drfalse
                                                                                              high
                                                                                              https://steamcommunity.com/my/wishlist/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                high
                                                                                                https://t.me/Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                    high
                                                                                                    https://web.telegram.orgPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000EA1000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamsPortals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://steamloopback.hostPortals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://help.steampowered.com/en/Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                          high
                                                                                                          https://steamcommunity.com/market/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                            high
                                                                                                            https://store.steampowered.com/news/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                              high
                                                                                                              https://t.me/l793oyir7amMozilla/5.0Portals.exe, 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://steamcommunity.com/login/home/?goto=https%3A%2F%2Fsteamcommunity.com%2Fprofiles%2F7656119982Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                  high
                                                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F7656119982966083276561199829660832[1].htm.1.drfalse
                                                                                                                    high
                                                                                                                    http://store.steampowered.com/subscriber_agreement/Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/images/badges/48_communitycontributor/1_80.png?v=2Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                        high
                                                                                                                        https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                          high
                                                                                                                          https://116.202.4.223/jPortals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: malware
                                                                                                                          unknown
                                                                                                                          https://recaptcha.net/recaptcha/;Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://b.b.go4Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&amp;l=enPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                              high
                                                                                                                              https://steamcommunity.com/discussions/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                high
                                                                                                                                https://b.b.goldenloafuae.comPortals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                unknown
                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=39xCPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://store.steampowered.com/stats/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/css/globalv2.css?v=GlKQ1cghJWE2&amp;l=english&amp;_cPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://medal.tvPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://broadcast.st.dl.eccdnx.comPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&aPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/steam_refunds/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=J1-T6FXbrr0Z&aPortals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp;l=ePortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://steamcommunity.com/workshop/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://login.steampowered.com/Portals.exe, 00000001.00000002.2419522616.0000000000DE8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://store.steampowered.com/legal/Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419372429.0000000000D32000.00000004.00000010.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=enPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://steamcommunity.com/profiles/76561199829660832ir7amMozilla/5.0Portals.exe, 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.fastly.steamstatic.com/public/images/loyalty/reactions/still/16.png?v=5Portals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://steamcommunity.cPortals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&amp;l=english&aPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&amp;l=englPortals.exe, 00000001.00000002.2419522616.0000000000EAA000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2419522616.0000000000E56000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000104C000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.0000000001020000.00000004.00000020.00020000.00000000.sdmp, Portals.exe, 00000001.00000002.2420325221.000000000103C000.00000004.00000020.00020000.00000000.sdmp, 76561199829660832[1].htm0.1.dr, 76561199829660832[1].htm.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://116.202.4.223/2Portals.exe, 00000001.00000002.2419522616.0000000000E27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                      unknown
                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                      116.202.4.223
                                                                                                                                                                      unknownGermany
                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                      104.73.234.102
                                                                                                                                                                      steamcommunity.comUnited States
                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                      94.130.189.58
                                                                                                                                                                      b.b.goldenloafuae.comGermany
                                                                                                                                                                      24940HETZNER-ASDEfalse
                                                                                                                                                                      149.154.167.99
                                                                                                                                                                      t.meUnited Kingdom
                                                                                                                                                                      62041TELEGRAMRUfalse
                                                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                      Analysis ID:1637568
                                                                                                                                                                      Start date and time:2025-03-13 17:55:17 +01:00
                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                      Overall analysis duration:0h 5m 7s
                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                      Report type:full
                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                      Technologies:
                                                                                                                                                                      • HCA enabled
                                                                                                                                                                      • EGA enabled
                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                      Sample name:Portals.exe
                                                                                                                                                                      Detection:MAL
                                                                                                                                                                      Classification:mal88.evad.winEXE@4/8@3/4
                                                                                                                                                                      EGA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      HCA Information:
                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                      • Number of executed functions: 15
                                                                                                                                                                      • Number of non-executed functions: 89
                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 13.89.230.12, 23.60.203.209, 172.202.163.200, 20.12.23.50
                                                                                                                                                                      • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, onedsblobvmssprdcus03.centralus.cloudapp.azure.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                      12:56:17API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                      12:57:39API Interceptor1x Sleep call for process: Portals.exe modified
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      104.73.234.102file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                  https://stearncommmunity.com/profiles/52829086342741Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    https://sceanmcommnunmnlty.com/xroea/spwoe/zxiweGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      https://sceanmcommnunmnlty.com/sotep/aofpe/zoeprGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        http://gift50steam.com/50Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          94.130.189.58ResPencil.5.6.1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            149.154.167.99http://45.142.208.144.sslip.io/blog/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.org/img/emoji/40/F09F9889.png
                                                                                                                                                                                            http://xn--r1a.website/s/ogorodruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.org/img/favicon.ico
                                                                                                                                                                                            http://cryptorabotakzz.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.org/
                                                                                                                                                                                            http://cache.netflix.com.id1.wuush.us.kg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.org/dl?tme=fe3233c08ff79d4814_5062105595184761217
                                                                                                                                                                                            http://investors.spotify.com.sg2.wuush.us.kg/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.org/
                                                                                                                                                                                            http://bekaaviator.kz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.org/
                                                                                                                                                                                            http://telegramtw1.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.org/?setln=pl
                                                                                                                                                                                            http://makkko.kz/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.org/
                                                                                                                                                                                            http://telegram.dogGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • telegram.dog/
                                                                                                                                                                                            LnSNtO8JIa.exeGet hashmaliciousCinoshi StealerBrowse
                                                                                                                                                                                            • t.me/cinoshibot
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            t.mehttps://auth.microsites.m-atelier.cz/redir?url=https://telegra.ph/Charlotte-Reeves-03-13&data=05%7C02%7Cteat@test.com%7Cf85134ec55e24fa0741708dd623d50ea%7C22def1f7e945453d836bda7282c42443%7C0%7C0%7C638774737677482831%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ==%7C0%7C%7C%7C&sdata=AFWlQKGCYsB3szoYr99UdtJsHEuv5b0KPmvHih+dvhk=&reserved=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            ngbtiladkrthgad.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            CheatInjector.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            SimpleLoader v2.1.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            http://khr.lfp.mybluehost.me/intesasanpaolo/web/login.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 50.6.3.255
                                                                                                                                                                                            https://khr.lfp.mybluehost.me/intesasanpaolo/web/login.php/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 50.6.3.255
                                                                                                                                                                                            Launcher.exeGet hashmaliciousLummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            Aura.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            M1gP5m86Gn.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            ca703fd579bbcee73544b9b37f8a6469.bin.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            steamcommunity.comfile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            nvtoaldlrg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            script5.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 23.197.127.21
                                                                                                                                                                                            b.b.goldenloafuae.comResPencil.5.6.1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 94.130.189.58
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            TELEGRAMRUfile.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                            https://auth.microsites.m-atelier.cz/redir?url=https://telegra.ph/Charlotte-Reeves-03-13&data=05%7C02%7Cteat@test.com%7Cf85134ec55e24fa0741708dd623d50ea%7C22def1f7e945453d836bda7282c42443%7C0%7C0%7C638774737677482831%7CUnknown%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyfQ==%7C0%7C%7C%7C&sdata=AFWlQKGCYsB3szoYr99UdtJsHEuv5b0KPmvHih+dvhk=&reserved=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                            ngbtiladkrthgad.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            XClient.exe.bin.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                            Bank_Statement.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                            CheatInjector.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            NDQ211216GM08.exe.bin.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                            SimpleLoader v2.1.exe1.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            2025 5595 TEKL#U0130F #U0130STE#U011e#U0130 - T#U00dcB#U0130TAK SAGE RFQ_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                            SOA Since OCT DEC 241738316681530012900.batGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                            • 149.154.167.220
                                                                                                                                                                                            AKAMAI-ASUSPDFizer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 23.57.90.73
                                                                                                                                                                                            Copy of 1- GCP Vendor Information Smart Form Stepan.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 23.60.203.209
                                                                                                                                                                                            https://forms.monday.com/forms/67029d93936d7b64a3fbc15a7475ec8f?r=use1&c=E,1,THyo-S_P-0CHHa3uXfs0rZtMLjz4isIKq-YhZ2FY003H81dQx2Z7djFM4nGnHUOiGJjWoebTuzdCYhK-vDoAPt4JkzhGXkWP2d80wF2ep4EW&typo=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 2.19.224.32
                                                                                                                                                                                            https://www.cisa.gov/news-events/cybersecurity-advisories/aa25-071aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 23.37.54.34
                                                                                                                                                                                            https://digimobil-recrgar.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 23.196.243.195
                                                                                                                                                                                            FW_ Remittance Address.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 23.196.243.195
                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            HETZNER-ASDEngbtiladkrthgad.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 78.47.63.132
                                                                                                                                                                                            AAHiVVNIKQESryT.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                            • 144.76.229.203
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            uy2g7z.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 195.201.57.90
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            http://abhishek9589.github.io/netflixclone/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 78.46.22.25
                                                                                                                                                                                            http://copyright-accountscenter.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 116.202.166.112
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            HETZNER-ASDEngbtiladkrthgad.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 78.47.63.132
                                                                                                                                                                                            AAHiVVNIKQESryT.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                            • 144.76.229.203
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            uy2g7z.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 195.201.57.90
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            http://abhishek9589.github.io/netflixclone/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 78.46.22.25
                                                                                                                                                                                            http://copyright-accountscenter.github.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            • 116.202.166.112
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                                                                                                                                            • 88.198.246.242
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            37f463bf4616ecd445d4a1937da06e19test.lnk.download.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            file.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            DropboxInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            faktura_FV2025020660849.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            ngbtiladkrthgad.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            Bina Tegas Sdn Bhd Voucher Receipts.exe.bin.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            NDQ211216GM08.exe.bin.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            PO-USH3gS.pdf.pif.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            IPt9U27NoX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            IPt9U27NoX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            • 104.73.234.102
                                                                                                                                                                                            • 149.154.167.99
                                                                                                                                                                                            No context
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                            Entropy (8bit):0.8592326785022042
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:yuDFGgZRO1dHsqgtojTOAqyS3QXIDcQlc6VcEdcw31+BHUHZ0ownOgHkEwH3dEF8:yQTEfHsvA0LR3kaeSzuiFTZ24IO88
                                                                                                                                                                                            MD5:323057242206199DD691B51156A441D8
                                                                                                                                                                                            SHA1:2AEB584141668BE9A5D62C8F5CEED0DC5F59EE16
                                                                                                                                                                                            SHA-256:ED9E071E92581D30747C3E78B3AEE4C9E0591BA71360A1710C154CE4AB6A09CB
                                                                                                                                                                                            SHA-512:0C5514FE02D03A9C58D830B0D1538FE18336618ED5AFF19DD1E2C61FD8A953BCD2388D2389879699C6BF4DB30F4EAF5C4802548ECFC864321D9A2F2CF6890A6E
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.6.3.5.8.5.7.4.9.1.9.8.2.6.7.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.6.3.5.8.5.7.5.3.7.2.9.5.3.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.d.0.6.b.e.2.5.-.e.a.a.2.-.4.e.7.d.-.b.b.2.1.-.1.2.e.1.0.2.a.c.b.0.0.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.d.4.8.b.8.3.6.-.7.4.0.9.-.4.3.9.0.-.b.7.a.d.-.1.3.a.c.7.a.e.5.9.3.e.f.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.P.o.r.t.a.l.s...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.P.o.r.t.a.l.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.9.0.-.0.0.0.1.-.0.0.1.8.-.3.b.0.8.-.7.f.d.3.3.8.9.4.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.c.d.c.7.a.7.7.b.0.8.0.2.3.d.f.f.4.1.3.b.c.4.e.a.5.1.a.2.5.5.6.3.0.0.0.0.0.0.0.0.!.0.0.0.0.2.6.b.2.d.2.e.d.9.4.b.e.a.4.7.7.e.8.2.f.1.d.f.e.4.9.0.a.f.f.2.5.9.8.2.4.a.c.5.d.!.P.o.r.
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Thu Mar 13 16:56:15 2025, 0x1205a4 type
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):154323
                                                                                                                                                                                            Entropy (8bit):3.720349859889603
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:YxsqZQuuBojRypN4uE2aOCFCDnPp6tLTgDUMCn01AMD6tTCBQC:YxsqKWU4uEqCQnPMtLTgdkCn
                                                                                                                                                                                            MD5:E4BDF4B1B7648B99336E6A2F29548F6F
                                                                                                                                                                                            SHA1:C71A413556CFE65FC0511F32A83AA1FBCBCC440D
                                                                                                                                                                                            SHA-256:8CD6775BF57DE5DB81FBB25BD57EAF6850DFC4EB2846432854C4A1FBFAE93514
                                                                                                                                                                                            SHA-512:69FE9AAE486274957328C16596C2CCC0F737AEDFDACD9105853DF88FA50148B041E14BDA45EF4E9EAD3FFEDFC7B4824B5A35ECA4ED779E911898095EED229A7B
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:MDMP..a..... ......./..g....................................$................-..........`.......8...........T...........P....;......................................................................................................eJ..............GenuineIntel............T...........,..g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8380
                                                                                                                                                                                            Entropy (8bit):3.686651569586756
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:R6l7wVeJnG6A6Y68SUyegmf7VJQyprY89b2KsfNASm:R6lXJG6A6YhSUyegmf7VJQy2pfNU
                                                                                                                                                                                            MD5:B558677B13F13372817655DD57EF3BAD
                                                                                                                                                                                            SHA1:69092512448CFCE2B0111F127769DAEA32E31B00
                                                                                                                                                                                            SHA-256:A8A97941B031D0C2E696EE2E4DD6DAE366417F972588D20F2C188424C55DF66F
                                                                                                                                                                                            SHA-512:4BD4F41B6F7344454454986B3678FE3980287A7BE48735EDCEB63917FA90B3A0C1FA6A56A3DC314E0A9111047EF9A2D42C80817E03861AE938F2459DF7E2FEB9
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.8.2.4.<./.P.i.
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4735
                                                                                                                                                                                            Entropy (8bit):4.437122890845229
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:48:cvIwWl8zs3Jg77aI9jhyWpW8VYnYm8M4JwJrdxPcf6FY+q8vArdxPcfL2Nb5BJ5d:uIjfZI71h7VjJwufrK1fLMb5BTd
                                                                                                                                                                                            MD5:A47A5813303025B0A6C854A9AA333113
                                                                                                                                                                                            SHA1:5BD4516FD2960725563661ADC07BD5DD3D921EC9
                                                                                                                                                                                            SHA-256:36CEEA08DDB1F087180DE1A0E928F87D46CC9A01B08EA2D565A8431AAC314C8E
                                                                                                                                                                                            SHA-512:4788EB376CC0112CAE9CBF9D70C03C12005C34DB5FF7B0EBDBA3B20526DC1B46BC1F4740216B5009C0594F5BCC987412ED4425BFBA62B81E3ED5B90BE5F93A9F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="759358" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                            Process:C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3184)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):38102
                                                                                                                                                                                            Entropy (8bit):5.370009474943779
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:oBpq1J9cOGMnevx83TfwtH7NS3FQaXfsW9l+X9hJYFnzOMD5QBdxaXfsW9l+X9hm:oB81JKOGMnevx83TfwtH78QaXfsW9l+k
                                                                                                                                                                                            MD5:38790FFB4B4A4BDA7B16C190445B44AB
                                                                                                                                                                                            SHA1:D1876FB65930943B81C0AD1DAA5FCB3C7AC85BED
                                                                                                                                                                                            SHA-256:90E284910097226DAA92CE93AA214EB28C4D45252235CCC0FD529F29832407B9
                                                                                                                                                                                            SHA-512:B221F00CA64008C402CE200B244516FD82682E62147AA7AB17195A213BAAD42F22C70A7598AA8B6703F3D4FF5B88C04633F8AEE1A68C21492B54F895921D2700
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html class=" responsive DesktopUI" lang="en">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<meta name="viewport" content="width=device-width,initial-scale=1">...<meta name="theme-color" content="#171a21">...<title>Steam Community :: ir7am https://116.202.4.223|</title>..<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.......<link href="https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=english&amp;_cdn=fastly" rel="stylesheet" type="text/css">.<link href="https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&amp;_cdn=fastly" rel="stylesheet" type="text/css">.<link href="https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&amp;l=english&amp;_cdn=fastly" rel="stylesheet" type="text/css">.<link href="https://community.fastly.steamstatic.com/public/css/globalv2.css?v=GlKQ1cghJWE2&amp;l=english&
                                                                                                                                                                                            Process:C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3184)
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):38102
                                                                                                                                                                                            Entropy (8bit):5.370043374505181
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:oBpq1J9cOGMnevx83TfwtH7NS3FQaXfsW9l+X9hJYFnzOMD5QBdxaXfsW9l+X9hY:oB81JKOGMnevx83TfwtH78QaXfsW9l+W
                                                                                                                                                                                            MD5:79299D68DB24C7BABFEE41D585D39741
                                                                                                                                                                                            SHA1:78AA154E4A9A3440A28867827C6A46536838BC2D
                                                                                                                                                                                            SHA-256:48F3BDC6FF30AA3CB1191FFB2F996256AA87CF08E6EA2658DA617AF98BAF3261
                                                                                                                                                                                            SHA-512:8DEDDF5F9DE0C029EACCAD4F5E044A0017A8A575F3F38876C245025D9E7649A665E01AA597E622E5263ADF7869B53484E195D8E61B9B50D58ACBA9F95F653622
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html class=" responsive DesktopUI" lang="en">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<meta name="viewport" content="width=device-width,initial-scale=1">...<meta name="theme-color" content="#171a21">...<title>Steam Community :: ir7am https://116.202.4.223|</title>..<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.......<link href="https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=english&amp;_cdn=fastly" rel="stylesheet" type="text/css">.<link href="https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&amp;_cdn=fastly" rel="stylesheet" type="text/css">.<link href="https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&amp;l=english&amp;_cdn=fastly" rel="stylesheet" type="text/css">.<link href="https://community.fastly.steamstatic.com/public/css/globalv2.css?v=GlKQ1cghJWE2&amp;l=english&
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                            Entropy (8bit):4.470259311542959
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:6144:I+Xfpi67eLPU9skLmb0b4eWSPKaJG8nAgejZQqZaKWFIeC/F1cXIdW1qaEGlV:XXD94eWlLZQqYgtW4sV
                                                                                                                                                                                            MD5:57F1D32FE580FFC20C4B416E4031EFA1
                                                                                                                                                                                            SHA1:F05DD6AAA8EA4BC8EEECB8789E8561E7AAFA4EE2
                                                                                                                                                                                            SHA-256:777AAC6FD4EECC1D09739C9A73ADC9487CACCD49AA1C79C6B4AF059486AFC0ED
                                                                                                                                                                                            SHA-512:CE545C359A464ED8BB0A29BDD3CB9DE258B4B7B8E7DF3BB0EB87AD75F17AB35EF58BF99851CDB1C2E7D4D173FF6B36CF47A48661694096864AF648DE1A0EDDE2
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:regf:...:....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..7wK...............................................................................................................................................................................................................................................................................................................................................{@!C........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):36864
                                                                                                                                                                                            Entropy (8bit):4.155120744536816
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:768:Sh7DoFVtNr0WFRs4iWgFf8LEl999d9l+9uPIEcfmsc7qV:ShMFdv+8IlH9l0utc
                                                                                                                                                                                            MD5:9BD1DDF5E206A799ED69383674E28E00
                                                                                                                                                                                            SHA1:227A827C1A6A78DF6E54BBF2E72F8101848F5AE8
                                                                                                                                                                                            SHA-256:A0175D43B4EB0B221771108D02318677EFBBEE289FC1FCEB21236EF5E1D0A96D
                                                                                                                                                                                            SHA-512:C7301D619F2A5685271FF4388CDDE85100C8211A6DB60D955D7673A078AA61ED4CB370095DB1137839DB81C746E0290C67B2ED80BFDF57919130FB7937BCFCAF
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Preview:regf9...9....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..7wK...............................................................................................................................................................................................................................................................................................................................................}@!CHvLE........9..............Ew.........`.............................. .......0..hbin.................\.Z............nk,..\.Z........ ...........h...................................<.......&...{11517B7C-E79D-4e20-961B-75A811715ADD}..`...sk..........c...........\...l.............H.........?...................?...................?........... ... ........... ... ...................$.N..........vk..4...`...........CreatingCommand.....O.n.e.D.r.i.v.e.S.e.t.u.p...e.x.e. ./.s.i.l.e.n.t...
                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Entropy (8bit):7.9531171337918085
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                            • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                            File name:Portals.exe
                                                                                                                                                                                            File size:152'576 bytes
                                                                                                                                                                                            MD5:1f2c4ac075b7a79917c290f0b9fd27b6
                                                                                                                                                                                            SHA1:26b2d2ed94bea477e82f1dfe490aff259824ac5d
                                                                                                                                                                                            SHA256:7b7f4f1480f606b0e49ade273dd67ff9a636c428319fe074f9d98d0f76612728
                                                                                                                                                                                            SHA512:4ada5989c043b25d7f97077e4ac6b47ecf3a1f7db69b9b6359990454146446f28f5b779354d97fad1bd2b5454538347e082a6e089cd4e5a0fc4e32f8ce8c0842
                                                                                                                                                                                            SSDEEP:3072:b3GqXhaXFCV70nVvzvgQMjTjm5qCxBfSIEt/4EIOxhy/fFqBO0A3UQ6oaJ:Jx6Fw70VvzgQMjTj0xB2ZnaFkgGJ
                                                                                                                                                                                            TLSH:42E31254EEF2D6B6F06D0E3A19FB8DC97651F2613889713E41CFA3022AAA1EC1567740
                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Q............"...0.."..........f;... ...`....@.. ....................................`................................
                                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                                            Entrypoint:0x403b66
                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                            Time Stamp:0xADFF511F [Mon Jul 3 22:20:15 2062 UTC]
                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                            File Version Major:4
                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                            Instruction
                                                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            push es
                                                                                                                                                                                            js 00007F2F50FEC2EDh
                                                                                                                                                                                            or al, 24h
                                                                                                                                                                                            add eax, 15110704h
                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            pop esp
                                                                                                                                                                                            jns 0000C2B3h
                                                                                                                                                                                            jno 00007F2F50FEC39Ah
                                                                                                                                                                                            aam C8h
                                                                                                                                                                                            outsd
                                                                                                                                                                                            and eax, 4C604532h
                                                                                                                                                                                            jmp far 5164h : 62FDD060h
                                                                                                                                                                                            mov dword ptr [esi], ebx
                                                                                                                                                                                            xor byte ptr [ebx+7BBFA4B8h], ah
                                                                                                                                                                                            aam 4Ah
                                                                                                                                                                                            ret
                                                                                                                                                                                            jnbe 00007F2F50FEC356h
                                                                                                                                                                                            add al, 3Dh
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                            jns 00007F2F50FEC382h
                                                                                                                                                                                            lea edx, dword ptr [eax]
                                                                                                                                                                                            loope 00007F2F50FEC31Bh
                                                                                                                                                                                            sti
                                                                                                                                                                                            jne 00007F2F50FEC333h
                                                                                                                                                                                            or esp, dword ptr [ecx]
                                                                                                                                                                                            adc esi, ebp
                                                                                                                                                                                            cmpsd
                                                                                                                                                                                            in al, 03h
                                                                                                                                                                                            mov bh, A3h
                                                                                                                                                                                            cmpsb
                                                                                                                                                                                            and dword ptr [eax], esp
                                                                                                                                                                                            test esi, esp
                                                                                                                                                                                            cwde
                                                                                                                                                                                            push edx
                                                                                                                                                                                            jmp 00007F2EFF2C0431h
                                                                                                                                                                                            sub dword ptr [edx+325E6BADh], esp
                                                                                                                                                                                            adc dword ptr [ebx], esp
                                                                                                                                                                                            lodsd
                                                                                                                                                                                            rcl dword ptr [eax-35h], FFFFFFDCh
                                                                                                                                                                                            sub ah, byte ptr [ebx]
                                                                                                                                                                                            inc ebx
                                                                                                                                                                                            jnc 00007F2F50FEC36Bh
                                                                                                                                                                                            jbe 00007F2F50FEC397h
                                                                                                                                                                                            cmp dword ptr [ebp-00874B27h], esi
                                                                                                                                                                                            push eax
                                                                                                                                                                                            and ah, byte ptr [ecx+03FCEF36h]
                                                                                                                                                                                            hlt
                                                                                                                                                                                            xchg eax, edi
                                                                                                                                                                                            int3
                                                                                                                                                                                            scasb
                                                                                                                                                                                            add eax, A99A6234h
                                                                                                                                                                                            aam 6Fh
                                                                                                                                                                                            mov edx, 0A561172h
                                                                                                                                                                                            mov al, C7h
                                                                                                                                                                                            pop ds
                                                                                                                                                                                            cmp esp, ebx
                                                                                                                                                                                            fdivr qword ptr [edi]
                                                                                                                                                                                            or bl, byte ptr [ebp-5Eh]
                                                                                                                                                                                            shl al, FFFFFFBFh
                                                                                                                                                                                            mov eax, 926A3B5Eh
                                                                                                                                                                                            add byte ptr [ecx], 00000069h
                                                                                                                                                                                            pop eax
                                                                                                                                                                                            stosb
                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x3b140x4f.text
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x59c.rsrc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x80000xc.reloc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x3a800x38.text
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                            .text0x20000x20f80x22002336fc02d84ab7fe67bf872f8511b001False0.7184053308823529data6.597846647424806IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .rsrc0x60000x59c0x60088026805aec0496128e320c861c25c4fFalse0.41015625data4.0305393073644025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .reloc0x80000xc0x200fe25fe59d6526d5530f0d4f3420107c5False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .CSS0xa0000x226000x22600a3ec7bef25de134bb86058b038632cb6False1.0003622159090908data7.998816411019897IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                            RT_VERSION0x60900x30cdata0.4217948717948718
                                                                                                                                                                                            RT_MANIFEST0x63ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                            DLLImport
                                                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                                                            DescriptionData
                                                                                                                                                                                            Translation0x0000 0x04b0
                                                                                                                                                                                            Comments
                                                                                                                                                                                            CompanyName
                                                                                                                                                                                            FileDescriptionPortals
                                                                                                                                                                                            FileVersion1.0.0.0
                                                                                                                                                                                            InternalNamePortals.exe
                                                                                                                                                                                            LegalCopyrightCopyright 2025
                                                                                                                                                                                            LegalTrademarks
                                                                                                                                                                                            OriginalFilenamePortals.exe
                                                                                                                                                                                            ProductNamePortals
                                                                                                                                                                                            ProductVersion1.0.0.0
                                                                                                                                                                                            Assembly Version1.0.0.0
                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                            2025-03-13T17:56:14.993692+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.449767116.202.4.223443TCP
                                                                                                                                                                                            2025-03-13T17:56:34.029949+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.449728116.202.4.223443TCP
                                                                                                                                                                                            2025-03-13T17:56:59.074991+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.449738116.202.4.223443TCP
                                                                                                                                                                                            2025-03-13T17:57:24.478720+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.449747116.202.4.223443TCP
                                                                                                                                                                                            2025-03-13T17:57:58.248048+01002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.449759116.202.4.223443TCP
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Mar 13, 2025 17:56:15.069727898 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:15.069777966 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:15.069864988 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:15.077678919 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:15.077693939 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:16.928131104 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:16.928216934 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:16.983705997 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:16.983741999 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:16.984097958 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:16.984169006 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:16.988030910 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:17.028343916 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014425039 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014460087 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014507055 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014507055 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014532089 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014549971 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014550924 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014583111 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:18.014599085 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:18.019539118 CET49717443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:18.019552946 CET44349717149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.045172930 CET49721443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:18.045232058 CET4434972194.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.045301914 CET49721443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:18.045680046 CET49721443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:18.045701981 CET4434972194.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:21.311660051 CET4434972194.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:21.311716080 CET49721443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:21.315196037 CET49721443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:21.315301895 CET4434972194.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:21.315354109 CET49721443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:21.317183971 CET49723443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:21.317234993 CET4434972394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:21.317301035 CET49723443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:21.317559958 CET49723443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:21.317574978 CET4434972394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:23.970818043 CET4434972394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:23.970890045 CET49723443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:23.971127987 CET49723443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:23.971225977 CET4434972394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:23.971275091 CET49723443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:23.971555948 CET49725443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:23.971600056 CET4434972594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:23.971672058 CET49725443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:23.972028971 CET49725443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:23.972062111 CET4434972594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:23.972173929 CET49725443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:23.983294010 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:23.983330965 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:23.983397961 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:23.983680010 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:23.983692884 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:25.668319941 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:25.668391943 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:25.672333002 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:25.672343969 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:25.672579050 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:25.672631025 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:25.673110008 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:25.720324039 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.484966993 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.484992027 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.485009909 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.485049009 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.485085964 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.485116959 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.485146046 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.615411043 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.615427971 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.615955114 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.615986109 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.616202116 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.627696037 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.627839088 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.645049095 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.645104885 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.645165920 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.645165920 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.645514965 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.645514965 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.645554066 CET44349726104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.646593094 CET49726443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:26.686779022 CET49728443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:26.686841011 CET44349728116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:26.687119961 CET49728443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:26.687504053 CET49728443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:26.687535048 CET44349728116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:34.029870987 CET44349728116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:34.029891968 CET44349728116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:34.029948950 CET49728443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:34.029966116 CET49728443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:34.030328989 CET49728443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:34.030344963 CET44349728116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:34.030842066 CET49731443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:34.030877113 CET44349731116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:34.030965090 CET49731443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:34.031193018 CET49731443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:34.031203032 CET44349731116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:41.444678068 CET44349731116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:41.444701910 CET44349731116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:41.444737911 CET49731443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:41.444753885 CET49731443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:41.446019888 CET49731443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:41.446039915 CET44349731116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:41.449548960 CET49732443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:41.449588060 CET44349732116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:41.449651957 CET49732443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:41.458755016 CET49732443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:41.458795071 CET44349732116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:41.458848000 CET49732443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:41.473805904 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:41.473853111 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:41.473931074 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:41.481301069 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:41.481317043 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:42.921757936 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:42.921899080 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:42.931719065 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:42.931726933 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:42.934196949 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:42.934202909 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:43.806914091 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:43.806941032 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:43.806972027 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:43.806978941 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:43.806996107 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:43.807008028 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:43.807017088 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:43.807044983 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:43.807064056 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:43.811681032 CET49733443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:56:43.811692953 CET44349733149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:43.814539909 CET49734443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:43.814574957 CET4434973494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:43.814654112 CET49734443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:43.815412045 CET49734443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:43.815426111 CET4434973494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:46.623265028 CET4434973494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:46.623409033 CET49734443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:46.623795033 CET49734443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:46.623909950 CET4434973494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:46.623965979 CET49734443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:46.625191927 CET49735443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:46.625237942 CET4434973594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:46.625324965 CET49735443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:46.625705004 CET49735443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:46.625727892 CET4434973594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:49.318777084 CET4434973594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:49.318854094 CET49735443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:49.319281101 CET49735443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:49.319386005 CET4434973594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:49.319437027 CET49735443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:49.319720984 CET49736443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:49.319757938 CET4434973694.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:49.319839954 CET49736443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:49.319916964 CET49736443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:49.319967031 CET4434973694.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:49.320015907 CET49736443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:56:49.321295977 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:49.321326017 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:49.321394920 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:49.321671963 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:49.321686029 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:50.720297098 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:50.720365047 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:50.720930099 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:50.720942974 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:50.722927094 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:50.722934008 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.578495979 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.578517914 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.578552961 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.578696012 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.578696012 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.578728914 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.578779936 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.705568075 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.705601931 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.705780029 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.705780029 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.705809116 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.705857038 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.715038061 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.715102911 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.721448898 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.721519947 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.721528053 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.721584082 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.721780062 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.721796036 CET44349737104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.721807003 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.721842051 CET49737443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:56:51.730819941 CET49738443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:51.730869055 CET44349738116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:51.730932951 CET49738443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:51.731292963 CET49738443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:51.731309891 CET44349738116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:59.074902058 CET44349738116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:59.074935913 CET44349738116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:59.074990988 CET49738443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:59.075015068 CET49738443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:59.075360060 CET49738443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:59.075376987 CET44349738116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:59.083651066 CET49739443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:59.083734989 CET44349739116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:59.083842993 CET49739443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:59.084547997 CET49739443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:56:59.084584951 CET44349739116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:06.421541929 CET44349739116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:06.421567917 CET44349739116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:06.421617985 CET49739443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:06.421617985 CET49739443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:06.421927929 CET49739443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:06.421967030 CET44349739116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:06.422518015 CET49740443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:06.422554970 CET44349740116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:06.422666073 CET49740443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:06.422741890 CET49740443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:06.422785044 CET44349740116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:06.422863960 CET49740443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:06.423923016 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:06.423959970 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:06.424016953 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:06.424254894 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:06.424271107 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:08.191080093 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:08.191195965 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:08.195615053 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:08.195626020 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:08.197427034 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:08.197432995 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:09.204288960 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:09.204319000 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:09.204374075 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:09.204385996 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:09.204407930 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:09.204474926 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:09.204791069 CET49741443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:09.204809904 CET44349741149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:09.206146002 CET49743443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:09.206167936 CET4434974394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:09.206242085 CET49743443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:09.206470013 CET49743443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:09.206482887 CET4434974394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:11.880337000 CET4434974394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:11.880450964 CET49743443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:11.912642002 CET49743443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:11.912861109 CET4434974394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:11.912915945 CET49743443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:11.913882017 CET49744443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:11.913924932 CET4434974494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:11.913988113 CET49744443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:11.915070057 CET49744443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:11.915081978 CET4434974494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:14.687613964 CET4434974494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:14.687705040 CET49744443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688041925 CET49744443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688149929 CET4434974494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688205004 CET49744443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688515902 CET49745443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688565016 CET4434974594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688646078 CET49745443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688735008 CET49745443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688766003 CET4434974594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:14.688817978 CET49745443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:14.690584898 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:14.690635920 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:14.690712929 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:14.691003084 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:14.691018105 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:16.147949934 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:16.148044109 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:16.148643017 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:16.148659945 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:16.150500059 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:16.150511026 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:16.986048937 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:16.986077070 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:16.986125946 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:16.986146927 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:16.986164093 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:16.986186028 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:16.986236095 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.114342928 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.114375114 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.114556074 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.114593983 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.114641905 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.120618105 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.120698929 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124248028 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124319077 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124334097 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124350071 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124376059 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124434948 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124671936 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124691010 CET44349746104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124706984 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.124747992 CET49746443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:17.133270025 CET49747443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:17.133325100 CET44349747116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:17.133419991 CET49747443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:17.133757114 CET49747443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:17.133774996 CET44349747116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:24.478616953 CET44349747116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:24.478640079 CET44349747116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:24.478719950 CET49747443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:24.478748083 CET49747443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:24.479094028 CET49747443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:24.479113102 CET44349747116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:24.479624033 CET49748443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:24.479655981 CET44349748116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:24.479742050 CET49748443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:24.480010986 CET49748443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:24.480021954 CET44349748116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:31.884393930 CET44349748116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:31.884496927 CET49748443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:31.884711027 CET44349748116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:31.884915113 CET49748443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:31.885056973 CET49748443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:31.885067940 CET44349748116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:31.885637999 CET49749443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:31.885732889 CET44349749116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:31.885827065 CET49749443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:31.885900021 CET49749443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:31.885940075 CET44349749116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:31.885992050 CET49749443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:31.886941910 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:31.886981964 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:31.887052059 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:31.887258053 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:31.887268066 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:33.600135088 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:33.600243092 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:33.600843906 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:33.600855112 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:33.602622986 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:33.602627993 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:34.942665100 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:34.942692995 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:34.942733049 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:34.942759991 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:34.942804098 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:34.942862988 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:34.943526983 CET49750443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:34.943543911 CET44349750149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:34.946594000 CET49751443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:34.946634054 CET4434975194.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:34.946738958 CET49751443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:34.947014093 CET49751443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:34.947026014 CET4434975194.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:37.883702993 CET4434975194.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:37.883780956 CET49751443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:37.884537935 CET49751443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:37.884768963 CET4434975194.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:37.884824991 CET49751443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:37.885525942 CET49752443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:37.885587931 CET4434975294.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:37.885658026 CET49752443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:37.886339903 CET49752443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:37.886358976 CET4434975294.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:40.560065031 CET4434975294.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:40.560136080 CET49752443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:40.560776949 CET49752443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:40.560894966 CET4434975294.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:40.560950041 CET49752443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:40.561410904 CET49753443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:40.561455965 CET4434975394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:40.561517000 CET49753443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:40.561872959 CET49753443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:40.561899900 CET4434975394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:40.561992884 CET49753443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:40.666836023 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:40.666876078 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:40.666984081 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:40.667360067 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:40.667372942 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.158335924 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.158416033 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:42.158999920 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:42.159010887 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.160782099 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:42.160787106 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.780863047 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.780894995 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.780946970 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.780976057 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.780976057 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:42.781002045 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:42.781048059 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:42.781255960 CET49754443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:57:42.781275034 CET44349754149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.782561064 CET49755443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:42.782591105 CET4434975594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:42.782665014 CET49755443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:42.782901049 CET49755443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:42.782912016 CET4434975594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:45.476777077 CET4434975594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:45.476831913 CET49755443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:45.477173090 CET49755443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:45.477294922 CET4434975594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:45.477344990 CET49755443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:45.477628946 CET49756443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:45.477684021 CET4434975694.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:45.477761030 CET49756443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:45.478032112 CET49756443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:45.478046894 CET4434975694.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:48.248529911 CET4434975694.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:48.248666048 CET49756443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:48.249032974 CET49756443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:48.249162912 CET4434975694.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:48.249474049 CET49756443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:48.249528885 CET49757443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:48.249564886 CET4434975794.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:48.249653101 CET49757443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:48.249732018 CET49757443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:48.249764919 CET4434975794.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:48.251513958 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:48.251553059 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:48.251580000 CET49757443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:57:48.251617908 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:48.251836061 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:48.251848936 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:49.784418106 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:49.784512043 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:49.843489885 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:49.843511105 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:49.845390081 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:49.845401049 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.726402044 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.726428032 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.726443052 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.726476908 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.726499081 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.726531029 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.726562023 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.853735924 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.853758097 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.853838921 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.853858948 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.853904963 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.880563974 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.880656958 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.881834984 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.881897926 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.881905079 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.881917000 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.881958008 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.882138968 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.882149935 CET44349758104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.882158995 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.882200003 CET49758443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:57:50.890517950 CET49759443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:50.890573025 CET44349759116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:50.890698910 CET49759443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:50.890985012 CET49759443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:50.891002893 CET44349759116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:58.247931004 CET44349759116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:58.248009920 CET44349759116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:58.248048067 CET49759443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:58.248126030 CET49759443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:58.248429060 CET49759443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:58.248473883 CET44349759116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:58.248972893 CET49760443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:58.249023914 CET44349760116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:57:58.249111891 CET49760443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:58.249342918 CET49760443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:57:58.249372959 CET44349760116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:05.686486959 CET44349760116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:05.686517954 CET44349760116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:05.686618090 CET49760443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:05.686647892 CET49760443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:05.687444925 CET49760443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:05.687467098 CET44349760116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:05.688127995 CET49761443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:05.688159943 CET44349761116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:05.688235998 CET49761443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:05.688523054 CET49761443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:05.688561916 CET44349761116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:05.688615084 CET49761443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:05.690136909 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:05.690171003 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:05.690241098 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:05.690779924 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:05.690794945 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:07.172420979 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:07.172614098 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:07.173032045 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:07.173043966 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:07.174954891 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:07.174962997 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259567976 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259618044 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259651899 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259673119 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259691954 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259706974 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259742022 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259768963 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:08.259824991 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:08.260124922 CET49762443192.168.2.4149.154.167.99
                                                                                                                                                                                            Mar 13, 2025 17:58:08.260139942 CET44349762149.154.167.99192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:08.261616945 CET49763443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:08.261673927 CET4434976394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:08.261761904 CET49763443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:08.262108088 CET49763443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:08.262126923 CET4434976394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:10.945246935 CET4434976394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:10.945322990 CET49763443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:10.945729971 CET49763443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:10.945908070 CET4434976394.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:10.945976019 CET49763443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:10.946430922 CET49764443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:10.946471930 CET4434976494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:10.946563005 CET49764443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:10.947371960 CET49764443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:10.947386026 CET4434976494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:13.791251898 CET4434976494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:13.791327953 CET49764443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:13.791666985 CET49764443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:13.791800976 CET4434976494.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:13.791878939 CET49764443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:13.792182922 CET49765443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:13.792227983 CET4434976594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:13.792310953 CET49765443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:13.792393923 CET49765443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:13.792418003 CET4434976594.130.189.58192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:13.792467117 CET49765443192.168.2.494.130.189.58
                                                                                                                                                                                            Mar 13, 2025 17:58:13.793806076 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:13.793829918 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:13.793900013 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:13.794090986 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:13.794106007 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:15.422239065 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:15.422324896 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:15.422844887 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:15.422849894 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:15.424676895 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:15.424683094 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.287408113 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.287441969 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.287507057 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.287657976 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.287657976 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.287688017 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.287753105 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.410489082 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.410514116 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.410597086 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.410614967 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.410665035 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.419007063 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.419111967 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.423544884 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.423624992 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.423626900 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.423686981 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.424150944 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.424170017 CET44349766104.73.234.102192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.424180031 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.424226999 CET49766443192.168.2.4104.73.234.102
                                                                                                                                                                                            Mar 13, 2025 17:58:16.432024956 CET49767443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:16.432085991 CET44349767116.202.4.223192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:58:16.432189941 CET49767443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:16.432429075 CET49767443192.168.2.4116.202.4.223
                                                                                                                                                                                            Mar 13, 2025 17:58:16.432446003 CET44349767116.202.4.223192.168.2.4
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Mar 13, 2025 17:56:15.047991037 CET5403253192.168.2.41.1.1.1
                                                                                                                                                                                            Mar 13, 2025 17:56:15.054508924 CET53540321.1.1.1192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:18.025444031 CET5224453192.168.2.41.1.1.1
                                                                                                                                                                                            Mar 13, 2025 17:56:18.044212103 CET53522441.1.1.1192.168.2.4
                                                                                                                                                                                            Mar 13, 2025 17:56:23.974246979 CET6166253192.168.2.41.1.1.1
                                                                                                                                                                                            Mar 13, 2025 17:56:23.982294083 CET53616621.1.1.1192.168.2.4
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Mar 13, 2025 17:56:15.047991037 CET192.168.2.41.1.1.10x68b3Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                                            Mar 13, 2025 17:56:18.025444031 CET192.168.2.41.1.1.10xce5aStandard query (0)b.b.goldenloafuae.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            Mar 13, 2025 17:56:23.974246979 CET192.168.2.41.1.1.10xd752Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Mar 13, 2025 17:56:15.054508924 CET1.1.1.1192.168.2.40x68b3No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                            Mar 13, 2025 17:56:18.044212103 CET1.1.1.1192.168.2.40xce5aNo error (0)b.b.goldenloafuae.com94.130.189.58A (IP address)IN (0x0001)false
                                                                                                                                                                                            Mar 13, 2025 17:56:23.982294083 CET1.1.1.1192.168.2.40xd752No error (0)steamcommunity.com104.73.234.102A (IP address)IN (0x0001)false
                                                                                                                                                                                            • t.me
                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.449728116.202.4.2234437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Mar 13, 2025 17:56:34.029870987 CET163INHTTP/1.0 522 status code 522
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            date: Thu, 13 Mar 2025 16:56:33 GMT
                                                                                                                                                                                            content-length: 1
                                                                                                                                                                                            Data Raw: 0a
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.449731116.202.4.2234437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Mar 13, 2025 17:56:41.444678068 CET163INHTTP/1.0 522 status code 522
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            date: Thu, 13 Mar 2025 16:56:41 GMT
                                                                                                                                                                                            content-length: 1
                                                                                                                                                                                            Data Raw: 0a
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.449738116.202.4.2234437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Mar 13, 2025 17:56:59.074902058 CET163INHTTP/1.0 522 status code 522
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            date: Thu, 13 Mar 2025 16:56:58 GMT
                                                                                                                                                                                            content-length: 1
                                                                                                                                                                                            Data Raw: 0a
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.449739116.202.4.2234437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Mar 13, 2025 17:57:06.421541929 CET163INHTTP/1.0 522 status code 522
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            date: Thu, 13 Mar 2025 16:57:06 GMT
                                                                                                                                                                                            content-length: 1
                                                                                                                                                                                            Data Raw: 0a
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.449747116.202.4.2234437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Mar 13, 2025 17:57:24.478616953 CET163INHTTP/1.0 522 status code 522
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            date: Thu, 13 Mar 2025 16:57:24 GMT
                                                                                                                                                                                            content-length: 1
                                                                                                                                                                                            Data Raw: 0a
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.449748116.202.4.2234437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Mar 13, 2025 17:57:31.884393930 CET163INHTTP/1.0 522 status code 522
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            date: Thu, 13 Mar 2025 16:57:31 GMT
                                                                                                                                                                                            content-length: 1
                                                                                                                                                                                            Data Raw: 0a
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.449759116.202.4.2234437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Mar 13, 2025 17:57:58.247931004 CET163INHTTP/1.0 522 status code 522
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            date: Thu, 13 Mar 2025 16:57:58 GMT
                                                                                                                                                                                            content-length: 1
                                                                                                                                                                                            Data Raw: 0a
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.449760116.202.4.2234437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Mar 13, 2025 17:58:05.686486959 CET163INHTTP/1.0 522 status code 522
                                                                                                                                                                                            content-type: text/plain; charset=utf-8
                                                                                                                                                                                            x-content-type-options: nosniff
                                                                                                                                                                                            date: Thu, 13 Mar 2025 16:58:05 GMT
                                                                                                                                                                                            content-length: 1
                                                                                                                                                                                            Data Raw: 0a
                                                                                                                                                                                            Data Ascii:


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.449717149.154.167.994437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:56:16 UTC85OUTGET /l793oy HTTP/1.1
                                                                                                                                                                                            Host: t.me
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            2025-03-13 16:56:18 UTC511INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:56:17 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 12330
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: stel_ssid=34675e266fce02669b_1122126018935315673; expires=Fri, 14 Mar 2025 16:56:17 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                            X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                            Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                            2025-03-13 16:56:18 UTC12330INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 6c 37 39 33 6f 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @l793oy</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.449726104.73.234.1024437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:56:25 UTC119OUTGET /profiles/76561199829660832 HTTP/1.1
                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            2025-03-13 16:56:26 UTC1962INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:56:26 GMT
                                                                                                                                                                                            Content-Length: 38102
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Set-Cookie: sessionid=df614e9688308a822cb54bf9; Path=/; Secure; SameSite=None
                                                                                                                                                                                            Set-Cookie: steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc; path=/; secure; HttpOnly; SameSite=None
                                                                                                                                                                                            2025-03-13 16:56:26 UTC14422INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 20 44 65 73 6b 74 6f 70 55 49 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive DesktopUI" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21">
                                                                                                                                                                                            2025-03-13 16:56:26 UTC16384INData Raw: 2e 63 6f 6d 2f 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 79 70 65 3d 22 73 65 6c 65 63 74 6f 72 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 63 6f 6e 74 65 6e 74 3d 22 2e 73 75 62 6d 65 6e 75 5f 43 6f 6d 6d 75 6e 69 74 79 22 3e 0a 09 09 09 09 43 4f 4d 4d 55 4e 49 54 59 09 09 09 3c 2f 61 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 5f 43 6f 6d 6d 75 6e 69 74 79 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 20 64 61 74 61 2d 73 75 62 6d 65 6e 75 69 64 3d 22 43 6f 6d 6d 75 6e 69 74 79 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f
                                                                                                                                                                                            Data Ascii: .com/" data-tooltip-type="selector" data-tooltip-content=".submenu_Community">COMMUNITY</a><div class="submenu_Community" style="display: none;" data-submenuid="Community"><a class="submenuitem" href="https://steamcommunity.com/
                                                                                                                                                                                            2025-03-13 16:56:26 UTC3762INData Raw: 69 7a 65 20 6f 66 66 6c 69 6e 65 22 20 64 61 74 61 2d 6d 69 6e 69 70 72 6f 66 69 6c 65 3d 22 31 38 36 39 33 39 35 31 30 34 22 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6c 61 79 65 72 41 76 61 74 61 72 41 75 74 6f 53 69 7a 65 49 6e 6e 65 72 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 66 65 66 34 39 65 37 66 61 37 65 31 39 39 37 33 31 30 64 37 30 35 62 32 61 36 31 35 38 66 66 38 64 63 31 63 64 66 65 62 5f 66 75 6c 6c 2e 6a 70 67 22 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f
                                                                                                                                                                                            Data Ascii: ize offline" data-miniprofile="1869395104"><div class="playerAvatarAutoSizeInner"><img src="https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg"></div></div><div class="profile_
                                                                                                                                                                                            2025-03-13 16:56:26 UTC3534INData Raw: 72 6f 66 69 6c 65 73 2f 37 36 35 36 31 31 39 39 38 32 39 36 36 30 38 33 32 2f 62 61 64 67 65 73 2f 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 6c 61 62 65 6c 22 3e 42 61 64 67 65 73 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 74 6f 74 61 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 31 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 70 72 65 76 69
                                                                                                                                                                                            Data Ascii: rofiles/76561199829660832/badges/"><span class="count_link_label">Badges</span>&nbsp;<span class="profile_count_link_total">1</span></a></div><div class="profile_count_link_previ


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.449733149.154.167.994437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:56:42 UTC143OUTGET /l793oy HTTP/1.1
                                                                                                                                                                                            Host: t.me
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: stel_ssid=34675e266fce02669b_1122126018935315673
                                                                                                                                                                                            2025-03-13 16:56:43 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:56:43 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 12330
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                            X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                            Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                            2025-03-13 16:56:43 UTC12330INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 6c 37 39 33 6f 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @l793oy</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.449737104.73.234.1024437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:56:50 UTC215OUTGET /profiles/76561199829660832 HTTP/1.1
                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
                                                                                                                                                                                            2025-03-13 16:56:51 UTC1778INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:56:51 GMT
                                                                                                                                                                                            Content-Length: 38102
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-03-13 16:56:51 UTC14606INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 20 44 65 73 6b 74 6f 70 55 49 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive DesktopUI" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21">
                                                                                                                                                                                            2025-03-13 16:56:51 UTC16384INData Raw: 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 22 3e 0a 09 09 09 09 09 09 48 6f 6d 65 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 22 3e 0a 09 09 09 09 09 09 44 69 73 63 75 73 73 69 6f 6e 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20
                                                                                                                                                                                            Data Ascii: <a class="submenuitem" href="https://steamcommunity.com/">Home</a><a class="submenuitem" href="https://steamcommunity.com/discussions/">Discussions</a><a class="submenuitem"
                                                                                                                                                                                            2025-03-13 16:56:51 UTC3578INData Raw: 66 66 38 64 63 31 63 64 66 65 62 5f 66 75 6c 6c 2e 6a 70 67 22 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 5f 62 61 64 67 65 5f 61 72 65 61 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 70 65 72 73
                                                                                                                                                                                            Data Ascii: ff8dc1cdfeb_full.jpg"></div></div><div class="profile_header_badgeinfo"><div class="profile_header_badgeinfo_badge_area"><a data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="pers
                                                                                                                                                                                            2025-03-13 16:56:51 UTC3534INData Raw: 72 6f 66 69 6c 65 73 2f 37 36 35 36 31 31 39 39 38 32 39 36 36 30 38 33 32 2f 62 61 64 67 65 73 2f 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 6c 61 62 65 6c 22 3e 42 61 64 67 65 73 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 74 6f 74 61 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 31 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 70 72 65 76 69
                                                                                                                                                                                            Data Ascii: rofiles/76561199829660832/badges/"><span class="count_link_label">Badges</span>&nbsp;<span class="profile_count_link_total">1</span></a></div><div class="profile_count_link_previ


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.449741149.154.167.994437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:57:08 UTC143OUTGET /l793oy HTTP/1.1
                                                                                                                                                                                            Host: t.me
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: stel_ssid=34675e266fce02669b_1122126018935315673
                                                                                                                                                                                            2025-03-13 16:57:09 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:57:08 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 12330
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                            X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                            Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                            2025-03-13 16:57:09 UTC12330INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 6c 37 39 33 6f 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @l793oy</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.449746104.73.234.1024437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:57:16 UTC215OUTGET /profiles/76561199829660832 HTTP/1.1
                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
                                                                                                                                                                                            2025-03-13 16:57:16 UTC1778INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:57:16 GMT
                                                                                                                                                                                            Content-Length: 38102
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-03-13 16:57:16 UTC14606INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 20 44 65 73 6b 74 6f 70 55 49 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive DesktopUI" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21">
                                                                                                                                                                                            2025-03-13 16:57:17 UTC16384INData Raw: 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 22 3e 0a 09 09 09 09 09 09 48 6f 6d 65 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 22 3e 0a 09 09 09 09 09 09 44 69 73 63 75 73 73 69 6f 6e 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20
                                                                                                                                                                                            Data Ascii: <a class="submenuitem" href="https://steamcommunity.com/">Home</a><a class="submenuitem" href="https://steamcommunity.com/discussions/">Discussions</a><a class="submenuitem"
                                                                                                                                                                                            2025-03-13 16:57:17 UTC3578INData Raw: 66 66 38 64 63 31 63 64 66 65 62 5f 66 75 6c 6c 2e 6a 70 67 22 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 5f 62 61 64 67 65 5f 61 72 65 61 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 70 65 72 73
                                                                                                                                                                                            Data Ascii: ff8dc1cdfeb_full.jpg"></div></div><div class="profile_header_badgeinfo"><div class="profile_header_badgeinfo_badge_area"><a data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="pers
                                                                                                                                                                                            2025-03-13 16:57:17 UTC3534INData Raw: 72 6f 66 69 6c 65 73 2f 37 36 35 36 31 31 39 39 38 32 39 36 36 30 38 33 32 2f 62 61 64 67 65 73 2f 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 6c 61 62 65 6c 22 3e 42 61 64 67 65 73 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 74 6f 74 61 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 31 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 70 72 65 76 69
                                                                                                                                                                                            Data Ascii: rofiles/76561199829660832/badges/"><span class="count_link_label">Badges</span>&nbsp;<span class="profile_count_link_total">1</span></a></div><div class="profile_count_link_previ


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.449750149.154.167.994437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:57:33 UTC143OUTGET /l793oy HTTP/1.1
                                                                                                                                                                                            Host: t.me
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: stel_ssid=34675e266fce02669b_1122126018935315673
                                                                                                                                                                                            2025-03-13 16:57:34 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:57:34 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 12329
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                            X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                            Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                            2025-03-13 16:57:34 UTC12329INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 6c 37 39 33 6f 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @l793oy</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.449754149.154.167.994437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:57:42 UTC143OUTGET /l793oy HTTP/1.1
                                                                                                                                                                                            Host: t.me
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: stel_ssid=34675e266fce02669b_1122126018935315673
                                                                                                                                                                                            2025-03-13 16:57:42 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:57:42 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 12328
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                            X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                            Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                            2025-03-13 16:57:42 UTC12328INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 6c 37 39 33 6f 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @l793oy</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            8192.168.2.449758104.73.234.1024437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:57:49 UTC215OUTGET /profiles/76561199829660832 HTTP/1.1
                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
                                                                                                                                                                                            2025-03-13 16:57:50 UTC1778INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:57:50 GMT
                                                                                                                                                                                            Content-Length: 38102
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-03-13 16:57:50 UTC14606INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 20 44 65 73 6b 74 6f 70 55 49 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive DesktopUI" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21">
                                                                                                                                                                                            2025-03-13 16:57:50 UTC16384INData Raw: 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 22 3e 0a 09 09 09 09 09 09 48 6f 6d 65 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 22 3e 0a 09 09 09 09 09 09 44 69 73 63 75 73 73 69 6f 6e 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20
                                                                                                                                                                                            Data Ascii: <a class="submenuitem" href="https://steamcommunity.com/">Home</a><a class="submenuitem" href="https://steamcommunity.com/discussions/">Discussions</a><a class="submenuitem"
                                                                                                                                                                                            2025-03-13 16:57:50 UTC3578INData Raw: 66 66 38 64 63 31 63 64 66 65 62 5f 66 75 6c 6c 2e 6a 70 67 22 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 5f 62 61 64 67 65 5f 61 72 65 61 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 70 65 72 73
                                                                                                                                                                                            Data Ascii: ff8dc1cdfeb_full.jpg"></div></div><div class="profile_header_badgeinfo"><div class="profile_header_badgeinfo_badge_area"><a data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="pers
                                                                                                                                                                                            2025-03-13 16:57:50 UTC3534INData Raw: 72 6f 66 69 6c 65 73 2f 37 36 35 36 31 31 39 39 38 32 39 36 36 30 38 33 32 2f 62 61 64 67 65 73 2f 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 6c 61 62 65 6c 22 3e 42 61 64 67 65 73 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 74 6f 74 61 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 31 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 70 72 65 76 69
                                                                                                                                                                                            Data Ascii: rofiles/76561199829660832/badges/"><span class="count_link_label">Badges</span>&nbsp;<span class="profile_count_link_total">1</span></a></div><div class="profile_count_link_previ


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            9192.168.2.449762149.154.167.994437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:58:07 UTC143OUTGET /l793oy HTTP/1.1
                                                                                                                                                                                            Host: t.me
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: stel_ssid=34675e266fce02669b_1122126018935315673
                                                                                                                                                                                            2025-03-13 16:58:08 UTC369INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:58:07 GMT
                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                            Content-Length: 12329
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                            X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                            Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                            2025-03-13 16:58:08 UTC12329INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 6c 37 39 33 6f 79 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @l793oy</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            10192.168.2.449766104.73.234.1024437856C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            2025-03-13 16:58:15 UTC215OUTGET /profiles/76561199829660832 HTTP/1.1
                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Cookie: sessionid=df614e9688308a822cb54bf9; steamCountry=US%7Ce270e02e75f28405e3380f7d673593fc
                                                                                                                                                                                            2025-03-13 16:58:16 UTC1778INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                            Date: Thu, 13 Mar 2025 16:58:16 GMT
                                                                                                                                                                                            Content-Length: 38102
                                                                                                                                                                                            Connection: close
                                                                                                                                                                                            2025-03-13 16:58:16 UTC14606INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 20 44 65 73 6b 74 6f 70 55 49 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e
                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive DesktopUI" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21">
                                                                                                                                                                                            2025-03-13 16:58:16 UTC16384INData Raw: 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 22 3e 0a 09 09 09 09 09 09 48 6f 6d 65 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 22 3e 0a 09 09 09 09 09 09 44 69 73 63 75 73 73 69 6f 6e 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20
                                                                                                                                                                                            Data Ascii: <a class="submenuitem" href="https://steamcommunity.com/">Home</a><a class="submenuitem" href="https://steamcommunity.com/discussions/">Discussions</a><a class="submenuitem"
                                                                                                                                                                                            2025-03-13 16:58:16 UTC3578INData Raw: 66 66 38 64 63 31 63 64 66 65 62 5f 66 75 6c 6c 2e 6a 70 67 22 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 62 61 64 67 65 69 6e 66 6f 5f 62 61 64 67 65 5f 61 72 65 61 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 70 65 72 73
                                                                                                                                                                                            Data Ascii: ff8dc1cdfeb_full.jpg"></div></div><div class="profile_header_badgeinfo"><div class="profile_header_badgeinfo_badge_area"><a data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="pers
                                                                                                                                                                                            2025-03-13 16:58:16 UTC3534INData Raw: 72 6f 66 69 6c 65 73 2f 37 36 35 36 31 31 39 39 38 32 39 36 36 30 38 33 32 2f 62 61 64 67 65 73 2f 22 3e 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 6c 61 62 65 6c 22 3e 42 61 64 67 65 73 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 74 6f 74 61 6c 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 31 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 75 6e 74 5f 6c 69 6e 6b 5f 70 72 65 76 69
                                                                                                                                                                                            Data Ascii: rofiles/76561199829660832/badges/"><span class="count_link_label">Badges</span>&nbsp;<span class="profile_count_link_total">1</span></a></div><div class="profile_count_link_previ


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:12:56:12
                                                                                                                                                                                            Start date:13/03/2025
                                                                                                                                                                                            Path:C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Portals.exe"
                                                                                                                                                                                            Imagebase:0x910000
                                                                                                                                                                                            File size:152'576 bytes
                                                                                                                                                                                            MD5 hash:1F2C4AC075B7A79917C290F0B9FD27B6
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                            Start time:12:56:13
                                                                                                                                                                                            Start date:13/03/2025
                                                                                                                                                                                            Path:C:\Users\user\Desktop\Portals.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Portals.exe"
                                                                                                                                                                                            Imagebase:0x970000
                                                                                                                                                                                            File size:152'576 bytes
                                                                                                                                                                                            MD5 hash:1F2C4AC075B7A79917C290F0B9FD27B6
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: infostealer_win_vidar_strings_nov23, Description: Finds Vidar samples based on the specific strings, Source: 00000001.00000002.2419108482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Sekoia.io
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                            Start time:12:56:13
                                                                                                                                                                                            Start date:13/03/2025
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7824 -s 788
                                                                                                                                                                                            Imagebase:0xd50000
                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Reset < >